CVE-2016-9068 - log back

CVE-2016-9068 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-use-after-free in nsRefreshDriver during web animations when working with timelines resulting in a potentially exploitable crash.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/#CVE-2016-9068
Notes