FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2016-1964

This CVE name corresponds to:

Entered Topic
2016-03-08 mozilla -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2016-1964
Phase Assigned(20160120)

Description

Use-after-free vulnerability in the AtomicBaseIncDec function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging mishandling of XML transformations.

References

Source Reference
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-27.html
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1243335
SUSE openSUSE-SU-2016:0894
SUSE openSUSE-SU-2016:1767
SUSE openSUSE-SU-2016:1769
SUSE openSUSE-SU-2016:1778