Race condition in libvpx in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2016-03-13T18:00:00

Updated: 2016-12-01T15:57:02

Reserved: 2016-01-20T00:00:00


Link: CVE-2016-1972

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-03-13T18:59:21.507

Modified: 2016-12-03T03:23:56.030


Link: CVE-2016-1972

JSON object: View

cve-icon Redhat Information

No data.