CVE-2016-9067 - log back

CVE-2016-9067 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ Two heap-use-after-free errors during DOM operations in nsINode::ReplaceOrInsertBefore resulting in potentially exploitable crashes.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9067
Notes