CVE-2016-1973

CVE Details

Release Date:2016-03-08

Description


Race condition in the GetStaticInstance function in the WebRTCimplementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.

See more information about CVE-2016-1973 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.1 Base Metrics: AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: High
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 6 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 7 (firefox)ELSA-2016-03732016-03-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete