CVE-2016-1972
Publication date 13 March 2016
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
Race condition in libvpx in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.
Status
Package | Ubuntu Release | Status |
---|---|---|
firefox | ||
14.04 LTS trusty | Not in release | |
libvpx | ||
14.04 LTS trusty |
Not affected
|
|
thunderbird | ||
14.04 LTS trusty | Not in release | |
Notes
Severity score breakdown
Parameter | Value |
---|---|
Base score | 8.8 · High |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |