6.8
CVSSv2

CVE-2016-1972

Published: 13/03/2016 Updated: 03/12/2016
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Race condition in libvpx in Mozilla Firefox prior to 45.0 on Windows might allow remote malicious users to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

Vendor Advisories

Mozilla Foundation Security Advisory 2016-32 WebRTC and LibVPX vulnerabilities found through code inspection Announced March 8, 2016 Reporter Ronald Crane Impact Moderate Products Firefox Fixed in ...