CVE-2016-5287

A potentially exploitable use-after-free crash during actor destruction with service workers. This issue does not affect releases earlier than Firefox 49. This vulnerability affects Firefox < 49.0.2.
References
Link Resource
http://www.securityfocus.com/bid/93811 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037077 Third Party Advisory VDB Entry
https://bugzilla.mozilla.org/show_bug.cgi?id=1309823 Issue Tracking Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-87/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-11 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-5287

Mitre link : CVE-2016-5287

CVE.ORG link : CVE-2016-5287


JSON object : View

Products Affected

mozilla

  • firefox
CWE
CWE-416

Use After Free