2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2016-1962" ,
"sourceIdentifier" : "security@mozilla.org" ,
"published" : "2016-03-13T18:59:11.927" ,
2025-04-12 12:06:01 +00:00
"lastModified" : "2025-04-12T10:46:40.837" ,
"vulnStatus" : "Deferred" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "Use-after-free vulnerability in the mozilla::DataChannelConnection::Close function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of WebRTC data-channel connections."
} ,
{
"lang" : "es" ,
"value" : "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n de memoria en la funci\u00f3n mozilla::DataChannelConnection::Close en Mozilla Firefox en versiones anteriores a 45.0 y Firefox ESR 38.x en versiones anteriores a 38.7 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante el aprovechamiento del manejo incorrecto de las conexiones del canal de datos WebRTC."
}
] ,
"metrics" : {
"cvssMetricV30" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
2024-11-23 05:11:48 +00:00
"baseScore" : 9.8 ,
"baseSeverity" : "CRITICAL" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
2024-11-23 05:11:48 +00:00
"availabilityImpact" : "HIGH"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 5.9
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:L/Au:N/C:C/I:C/A:C" ,
2024-11-23 05:11:48 +00:00
"baseScore" : 10.0 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "LOW" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "COMPLETE" ,
"integrityImpact" : "COMPLETE" ,
2024-11-23 05:11:48 +00:00
"availabilityImpact" : "COMPLETE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "HIGH" ,
"exploitabilityScore" : 10.0 ,
"impactScore" : 10.0 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "NVD-CWE-Other"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ,
"versionEndIncluding" : "44.0.2" ,
"matchCriteriaId" : "A2CA2CAD-3088-47C2-AE3A-607E6064E9BE"
} ,
2024-10-21 14:03:55 +00:00
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "35BF0AFB-26BA-4BEA-B6B8-11CF88E951DE"
2024-10-21 14:03:55 +00:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "1F007CC6-9391-4E1C-A747-F3DE5E572FA5"
2024-10-21 14:03:55 +00:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "45E9641F-430C-4B3A-BD63-EC13DBD3D1E4"
2024-10-21 14:03:55 +00:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "5AADD23B-A8AF-4679-990D-C29A1D6EB5CD"
2024-10-21 14:03:55 +00:00
} ,
2023-04-24 12:24:31 +02:00
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "1343A1FD-98CF-4A6C-A697-1253E538FD5C"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "6D098567-B55E-4EAC-8FAA-31FAFDD4058F"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "BE0389BC-D295-4957-8AE7-EDAC770F596D"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E75E69A5-AC94-4F35-9EFB-1BFF8B78210D"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "2765E663-C9CF-476A-B7A8-6F02D0E2D72D"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "62B4E871-0ACB-4EC5-8392-EAD0DF25E64B"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "435D6EF5-C879-4121-9D47-EF2236E53409"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "A5963D11-D2F4-40A7-81CE-E034C91FCCBD"
2023-04-24 12:24:31 +02:00
} ,
{
"vulnerable" : true ,
2024-10-22 14:04:58 +00:00
"criteria" : "cpe:2.3:a:mozilla:firefox:38.6.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "5FB022A7-B792-4AC0-B2CF-AF6F384AE719"
2023-04-24 12:24:31 +02:00
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "A10BC294-9196-425F-9FB0-B1625465B47F"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E3CCD459-9E6D-4731-8054-CDF8B58454A9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "CC7A498A-A669-4C42-8134-86103C799D13"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "104DA87B-DEE4-4262-AE50-8E6BC43B228B"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html" ,
"source" : "security@mozilla.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://www.debian.org/security/2016/dsa-3510" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://www.debian.org/security/2016/dsa-3520" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-25.html" ,
"source" : "security@mozilla.org" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" ,
"source" : "security@mozilla.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "http://www.securitytracker.com/id/1035215" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-2917-1" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-2917-2" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-2917-3" ,
"source" : "security@mozilla.org"
} ,
{
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1240760" ,
"source" : "security@mozilla.org" ,
"tags" : [
"Issue Tracking"
]
} ,
{
"url" : "https://security.gentoo.org/glsa/201605-06" ,
"source" : "security@mozilla.org"
2024-11-23 05:11:48 +00:00
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.debian.org/security/2016/dsa-3510" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.debian.org/security/2016/dsa-3520" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-25.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "http://www.securitytracker.com/id/1035215" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-2917-1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-2917-2" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-2917-3" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1240760" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Issue Tracking"
]
} ,
{
"url" : "https://security.gentoo.org/glsa/201605-06" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
2023-04-24 12:24:31 +02:00
}
2024-11-23 05:11:48 +00:00
] ,
"evaluatorComment" : "<a href=\"http://cwe.mitre.org/data/definitions/416.html\">CWE-416: Use After Free</a>"
2023-04-24 12:24:31 +02:00
}