Rapid7 Vulnerability & Exploit Database

CentOS: (CVE-2016-1973) CESA-2016:0373: firefox

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS: (CVE-2016-1973) CESA-2016:0373: firefox

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
03/09/2016
Created
07/25/2018
Added
07/06/2016
Modified
05/07/2019

Description

Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.

Solution(s)

  • centos-upgrade-firefox

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;