CVE-2016-1930

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00003.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00010.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00101.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00105.html
http://rhn.redhat.com/errata/RHSA-2016-0071.html
http://rhn.redhat.com/errata/RHSA-2016-0258.html
http://www.debian.org/security/2016/dsa-3457
http://www.debian.org/security/2016/dsa-3491
http://www.mozilla.org/security/announce/2016/mfsa2016-01.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.securityfocus.com/bid/81953
http://www.securitytracker.com/id/1034825
http://www.ubuntu.com/usn/USN-2880-1
http://www.ubuntu.com/usn/USN-2880-2
http://www.ubuntu.com/usn/USN-2904-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1221385 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1223670 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1224200 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1230483 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1230639 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1230668 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1230686 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1233152 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1233346 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1233925 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1234280 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=1234571 Issue Tracking
https://security.gentoo.org/glsa/201605-06
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-31 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1930

Mitre link : CVE-2016-1930

CVE.ORG link : CVE-2016-1930


JSON object : View

Products Affected

opensuse

  • opensuse
  • leap

oracle

  • linux

mozilla

  • firefox
  • firefox_esr
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer