CVE-2016-5287

critical

Description

A potentially exploitable use-after-free crash during actor destruction with service workers. This issue does not affect releases earlier than Firefox 49. This vulnerability affects Firefox < 49.0.2.

References

https://www.mozilla.org/security/advisories/mfsa2016-87/

https://bugzilla.mozilla.org/show_bug.cgi?id=1309823

http://www.securitytracker.com/id/1037077

http://www.securityfocus.com/bid/93811

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2018-07-30

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical