CVE-2016-1973

NameCVE-2016-1973
DescriptionRace condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox (PTS)sid125.0.1-1fixed
firefox-esr (PTS)buster91.12.0esr-1~deb10u1fixed
buster (security)115.9.1esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.10.0esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1fixed
bookworm (security)115.10.0esr-1~deb12u1fixed
trixie115.8.0esr-1fixed
sid115.10.0esr-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefoxsource(unstable)45.0-1
firefox-esrsource(unstable)45.0esr-1
iceweaselsourcewheezy(not affected)
iceweaselsourcejessie(not affected)
iceweaselsource(unstable)(unfixed)

Notes

[jessie] - iceweasel <not-affected> (Only affects Firefox 44.x)
[wheezy] - iceweasel <not-affected> (Only affects Firefox 44.x)
https://www.mozilla.org/en-US/security/advisories/mfsa2016-33/

Search for package or bug name: Reporting problems