CVE Vulnerabilities

CVE-2016-1973

Published: Mar 13, 2016 | Modified: Dec 27, 2019
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Linux Oracle 5.0 (including) 5.0 (including)
Linux Oracle 6 (including) 6 (including)
Linux Oracle 7 (including) 7 (including)

References