Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-1972
HistoryMar 13, 2016 - 12:00 a.m.

CVE-2016-1972

2016-03-1300:00:00
ubuntu.com
ubuntu.com
8

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.027 Low

EPSS

Percentile

90.6%

Race condition in libvpx in Mozilla Firefox before 45.0 on Windows might
allow remote attackers to cause a denial of service (use-after-free) or
possibly have unspecified other impact via unknown vectors.

Bugs

Notes

Author Note
sbeattie may affect libvpx
chrisccoulson Windows only, according to Mozilla advisory

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.027 Low

EPSS

Percentile

90.6%