Bug 1396539 (CVE-2016-9067, CVE-2016-9069)

Summary: CVE-2016-9067 CVE-2016-9069 firefox: Heap use-after-free in nsINode::ReplaceOrInsertBefore
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: cschalle, gecko-bugs-nobody, jhorak, stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 50 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-11-24 05:24:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1392803    

Description Adam Mariš 2016-11-18 15:17:54 UTC
Two use-after-free errors during DOM operations resulting in potentially exploitable crashes.

External References:

https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9067

Comment 1 Adam Mariš 2016-11-18 15:18:06 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Nils

Comment 2 Huzaifa S. Sidhpurwala 2016-11-24 05:24:19 UTC
Statement:

This issue does not affect the version of firefox and thunderbird as shipped with Red Hat Enterprise Linux 5, 6 and 7.