8.8
CVSSv3

CVE-2016-1973

Published: 13/03/2016 Updated: 27/12/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox prior to 45.0 might allow remote malicious users to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle linux 5.0

oracle linux 7

oracle linux 6

mozilla firefox

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2917-1 introduced several regressions in Firefox ...
USN-2917-1 introduced several regressions in Firefox ...
Mozilla Foundation Security Advisory 2016-33 Use-after-free in GetStaticInstance in WebRTC Announced March 8, 2016 Reporter Ronald Crane Impact High Products Firefox Fixed in Fire ...
Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 450 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors ...

Github Repositories

trigger cvebenchmarks metioned in ConVul

Detecting Concurrency Memory Corruption Vulnerabilities, ESEC/FSE 2019 This repository contains a set of concurrency vulnerabilities, including: UAF (Use After Free), NPD (Null Pointer Dereference), and DF (Double Free) And triggered 8/10, except cve-2011-2183 and cve-2016-1973