Vulnerability Details : CVE-2016-5287
A potentially exploitable use-after-free crash during actor destruction with service workers. This issue does not affect releases earlier than Firefox 49. This vulnerability affects Firefox < 49.0.2.
Vulnerability category: Memory Corruption
Products affected by CVE-2016-5287
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5287
0.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5287
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2016-5287
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5287
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1309823
1309823 - (CVE-2016-5287) Crash in nsTArray_base<T>::SwapArrayElements<T> | nsTArray_Impl<T>::SwapElements<T> | mozilla::ipc::FileDescriptorSetChild::ForgetFileDescriptorsIssue Tracking;Vendor Advisory
-
http://www.securitytracker.com/id/1037077
Mozilla Firefox Use-After Free Memory Error in nsTArray_base::SwapArrayElements Lets Remote Users Execute Arbitrary Code and Web Cache Bug Lets Remote Users View Potentially Sensitive Information - SeThird Party Advisory;VDB Entry
-
https://www.mozilla.org/security/advisories/mfsa2016-87/
Security vulnerabilities fixed in Firefox 49.0.2 — MozillaVendor Advisory
-
http://www.securityfocus.com/bid/93811
Mozilla Firefox CVE-2016-5287 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
Jump to