CVE-2016-9079

Published Jun 11, 2018

Last updated 6 years ago

Overview

Description
A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.
Source
security@mozilla.org
NVD status
Analyzed

Risk scores

CVSS 3.0

Type
Primary
Base score
7.5
Impact score
3.6
Exploitability score
3.9
Vector string
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Severity
HIGH

CVSS 2.0

Type
Primary
Base score
5
Impact score
2.9
Exploitability score
10
Vector string
AV:N/AC:L/Au:N/C:P/I:N/A:N

Known exploits

Data from CISA

Vulnerability name
Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability
Exploit added on
Jun 22, 2023
Exploit action due
Jul 13, 2023
Required action
Apply updates per vendor instructions.

Weaknesses

nvd@nist.gov
CWE-416

Social media

Hype score
Not currently trending

Configurations