Bug 1301825 (CVE-2016-1944, CVE-2016-1945, CVE-2016-1946) - CVE-2016-1944 CVE-2016-1945 CVE-2016-1946 Mozilla: Unsafe memory manipulation found through code inspection (MFSA 2016-10)
Summary: CVE-2016-1944 CVE-2016-1945 CVE-2016-1946 Mozilla: Unsafe memory manipulation...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2016-1944, CVE-2016-1945, CVE-2016-1946
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1300522
TreeView+ depends on / blocked
 
Reported: 2016-01-26 04:22 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-12 11:38 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-27 04:51:04 UTC
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2016-01-26 04:22:49 UTC
Security researcher Ronald Crane reported three vulnerabilities affecting released code that were found through code inspection. These include a high rated memory safety issue in the ANGLE graphics library, a moderate rated potential wild pointer flaw when handling zip files, and a critical rated integer overflow during metadata parsing in Mozilla's use of the libstagefright library.

The first two issues do not all have clear mechanisms to be exploited through web content but are vulnerable if a mechanism can be found to trigger them. The libstagefright issue could potentially be triggered by a malicious MP4 format video file, allowing for arbitrary code execution. 


External Reference:

https://www.mozilla.org/security/announce/2016/mfsa2016-10.html


Acknowledgements:

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Ronald Crane as the original reporter.

Statement:

This issue does not affect the version of firefox and thunderbird as shipped with Red Hat Enterprise Linux 5, 6 and 7.


Note You need to log in before you can comment on or make changes to this bug.