CVE-2016-1974

NameCVE-2016-1974
DescriptionThe nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3510-1, DSA-3520-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox (PTS)sid124.0.1-1fixed
firefox-esr (PTS)buster91.12.0esr-1~deb10u1fixed
buster (security)115.9.1esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.9.1esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1fixed
bookworm (security)115.9.1esr-1~deb12u1fixed
trixie115.8.0esr-1fixed
sid115.9.1esr-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefoxsource(unstable)45.0-1
firefox-esrsource(unstable)45.0esr-1
icedovesourcewheezy38.7.0-1~deb7u1DSA-3520-1
icedovesourcejessie38.7.0-1~deb8u1DSA-3520-1
icedovesource(unstable)38.7.0-1
iceweaselsourcewheezy38.7.0esr-1~deb7u1DSA-3510-1
iceweaselsourcejessie38.7.0esr-1~deb8u1DSA-3510-1
iceweaselsource(unstable)(unfixed)

Notes

https://www.mozilla.org/en-US/security/advisories/mfsa2016-34/

Search for package or bug name: Reporting problems