CVE-2016-5277

Use-after-free vulnerability in the nsRefreshDriver::Tick function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging improper interaction between timeline destruction and the Web Animations model implementation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.3.0:*:*:*:*:*:*:*

History

22 Oct 2024, 13:54

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:45.1.0:*:*:*:*:*:*:*

21 Oct 2024, 13:11

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:45.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:45.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.3.0:*:*:*:*:*:*:*

Information

Published : 2016-09-22 22:59

Updated : 2024-10-22 13:54


NVD link : CVE-2016-5277

Mitre link : CVE-2016-5277

CVE.ORG link : CVE-2016-5277


JSON object : View

Products Affected

mozilla

  • firefox
CWE
CWE-416

Use After Free