Vulnerability CVE-2016-9079


Published: 2018-06-11

Description:
A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Torproject -> TOR 
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux workstation 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 
Debian -> Debian linux 

 References:
http://rhn.redhat.com/errata/RHSA-2016-2843.html
http://rhn.redhat.com/errata/RHSA-2016-2850.html
http://www.securityfocus.com/bid/94591
http://www.securitytracker.com/id/1037370
https://bugzilla.mozilla.org/show_bug.cgi?id=1321066
https://security.gentoo.org/glsa/201701-15
https://security.gentoo.org/glsa/201701-35
https://www.debian.org/security/2016/dsa-3730
https://www.exploit-db.com/exploits/41151/
https://www.exploit-db.com/exploits/42327/
https://www.mozilla.org/security/advisories/mfsa2016-92/

Copyright 2024, cxsecurity.com

 

Back to Top