[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1972Date: (C)2016-04-28   (M)2024-03-27


Race condition in libvpx in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1035215
BID-84220
GLSA-201605-06
http://www.mozilla.org/security/announce/2016/mfsa2016-32.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1218124
openSUSE-SU-2016:0731
openSUSE-SU-2016:0733

CPE    1
cpe:/a:mozilla:firefox:44.0.2
OVAL    2
oval:org.secpod.oval:def:33427
oval:org.secpod.oval:def:33464

© SecPod Technologies