CVE
- Id
- 88783
- CVE No.
- CVE-2016-1964
- Status
- Candidate
- Description
- Use-after-free vulnerability in the AtomicBaseIncDec function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging mishandling of XML transformations.
- Phase
- Assigned (20160120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
771726 | 88783 | CVE-2016-1964 | CONFIRM:http://www.mozilla.org/security/announce/2016/mfsa2016-27.html | View |
771727 | 88783 | CVE-2016-1964 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1243335 | View |
771728 | 88783 | CVE-2016-1964 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
771729 | 88783 | CVE-2016-1964 | DEBIAN:DSA-3510 | View |
771730 | 88783 | CVE-2016-1964 | URL:http://www.debian.org/security/2016/dsa-3510 | View |
771731 | 88783 | CVE-2016-1964 | DEBIAN:DSA-3520 | View |
771732 | 88783 | CVE-2016-1964 | URL:http://www.debian.org/security/2016/dsa-3520 | View |
771733 | 88783 | CVE-2016-1964 | GENTOO:GLSA-201605-06 | View |
771734 | 88783 | CVE-2016-1964 | URL:https://security.gentoo.org/glsa/201605-06 | View |
771735 | 88783 | CVE-2016-1964 | SUSE:openSUSE-SU-2016:0894 | View |
771736 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html | View |
771737 | 88783 | CVE-2016-1964 | SUSE:openSUSE-SU-2016:1767 | View |
771738 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html | View |
771739 | 88783 | CVE-2016-1964 | SUSE:openSUSE-SU-2016:1769 | View |
771740 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html | View |
771741 | 88783 | CVE-2016-1964 | SUSE:openSUSE-SU-2016:1778 | View |
771742 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html | View |
771743 | 88783 | CVE-2016-1964 | SUSE:SUSE-SU-2016:0909 | View |
771744 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html | View |
771745 | 88783 | CVE-2016-1964 | SUSE:SUSE-SU-2016:0727 | View |
771746 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html | View |
771747 | 88783 | CVE-2016-1964 | SUSE:SUSE-SU-2016:0777 | View |
771748 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html | View |
771749 | 88783 | CVE-2016-1964 | SUSE:openSUSE-SU-2016:0731 | View |
771750 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html | View |
771751 | 88783 | CVE-2016-1964 | SUSE:openSUSE-SU-2016:0733 | View |
771752 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html | View |
771753 | 88783 | CVE-2016-1964 | SUSE:SUSE-SU-2016:0820 | View |
771754 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html | View |
771755 | 88783 | CVE-2016-1964 | SUSE:openSUSE-SU-2016:0876 | View |
771756 | 88783 | CVE-2016-1964 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html | View |
771757 | 88783 | CVE-2016-1964 | UBUNTU:USN-2917-2 | View |
771758 | 88783 | CVE-2016-1964 | URL:http://www.ubuntu.com/usn/USN-2917-2 | View |
771759 | 88783 | CVE-2016-1964 | UBUNTU:USN-2917-3 | View |
771760 | 88783 | CVE-2016-1964 | URL:http://www.ubuntu.com/usn/USN-2917-3 | View |
771761 | 88783 | CVE-2016-1964 | UBUNTU:USN-2934-1 | View |
771762 | 88783 | CVE-2016-1964 | URL:http://www.ubuntu.com/usn/USN-2934-1 | View |
771763 | 88783 | CVE-2016-1964 | UBUNTU:USN-2917-1 | View |
771764 | 88783 | CVE-2016-1964 | URL:http://www.ubuntu.com/usn/USN-2917-1 | View |
771765 | 88783 | CVE-2016-1964 | SECTRACK:1035215 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
1171 | JVNDB-2016-001944 | Rockwell Automation Integrated Architecture Builder の IAB.exe における任意のコードを実行される脆弱性 | Rockwell Automation Integrated Architecture Builder (IAB) の IAB.exe には、任意のコードを実行される脆弱性が存在します。 | CVE-2016-2277 | 88783 | 6.9 | 6.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001944.html | View |