CVE-2016-9079

high

Description

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

References

https://www.mozilla.org/security/advisories/mfsa2016-92/

https://www.debian.org/security/2016/dsa-3730

https://security.gentoo.org/glsa/201701-35

https://security.gentoo.org/glsa/201701-15

http://www.securitytracker.com/id/1037370

http://www.securityfocus.com/bid/94591

http://rhn.redhat.com/errata/RHSA-2016-2850.html

http://rhn.redhat.com/errata/RHSA-2016-2843.html

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2018-08-09

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High