Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5265

Publication date 3 August 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML document and a crafted shortcut file in the same local directory.

Status

Package Ubuntu Release Status
firefox 16.04 LTS xenial
Fixed 48.0+build2-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 48.0+build2-0ubuntu0.14.04.1
12.04 LTS precise
Fixed 48.0+build2-0ubuntu0.12.04.1
thunderbird 16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity High
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N