CVE-2016-1973

CVSS v3.0 8.8 (High)
88% Progress
CVSS v2.0 6.8 (Medium)
68% Progress
EPSS 1.34 % (86th)
1.34% Progress
Affected Products 2
Advisories 6

Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.

Weaknesses
CWE-NVD-Other
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2016-03-13 18:59:22
(8 years ago)
Updated Date
2019-12-27 16:08:55
(4 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Oracle Linux 5.0 cpe:2.3:o:oracle:linux:5.0
  Oracle Linux 6 cpe:2.3:o:oracle:linux:6
  Oracle Linux 7 cpe:2.3:o:oracle:linux:7

Configuration #2

    CPE23 From Up To
  Mozilla Firefox 44.0.2 and prior versions cpe:2.3:a:mozilla:firefox <= 44.0.2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...