Rapid7 Vulnerability & Exploit Database

Debian: CVE-2016-1957: firefox-esr, icedove, iceweasel -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2016-1957: firefox-esr, icedove, iceweasel -- security update

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
03/13/2016
Created
07/25/2018
Added
03/13/2016
Modified
03/02/2020

Description

Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that triggers a delete operation on an array.

Solution(s)

  • debian-upgrade-firefox-esr
  • debian-upgrade-icedove
  • debian-upgrade-iceweasel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;