Bug 1315567 (CVE-2016-1953)

Summary: CVE-2016-1953 Mozilla: Miscellaneous memory safety hazards (rv:45.0) (MFSA 2016-16)
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: security-response-team
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-03-09 08:33:57 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1313724    

Description Huzaifa S. Sidhpurwala 2016-03-08 05:52:29 UTC
Mozilla developers and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. 

Carsten Book, Christoph Diehl, Christian Holler, Andrew McCreight, Daniel Holbert, Gian-Carlo Pascutto, Tyson Smith, Andrea Marchesini, and Jukka Jylänki reported memory safety problems and crashes that affect Firefox 44.


External Reference:

https://www.mozilla.org/security/announce/2016/mfsa2016-16.html


Acknowledgements:

Name: the Mozilla project
Upstream: Carsten Book, Christoph Diehl, Christian Holler, Andrew McCreight, Daniel Holbert, Gian-Carlo Pascutto, Tyson Smith, Andrea Marchesini, Jukka Jylänki


Statement:

This issue does not affect the version of firefox and thunderbird as shipped with Red Hat Enterprise Linux 5, 6 and 7.