Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1972

Published: 13 March 2016

Race condition in libvpx in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.

Notes

AuthorNote
sbeattie
may affect libvpx
chrisccoulson
Windows only, according to Mozilla advisory

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream
Released (45.0)
wily Not vulnerable

libvpx
Launchpad, Ubuntu, Debian
precise Not vulnerable
(windows-specific)
trusty Not vulnerable
(windows-specific)
upstream Needs triage

wily Not vulnerable
(windows-specific)
Patches:
upstream: https://github.com/mozilla/system-addons/commit/168bcdfbd549f1460fc2c878377719e12c2fa133
thunderbird
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

wily Not vulnerable

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H