[MFSA-2016-92] Firefox SVG Animation Remote Code Execution

Severity Critical
Affected Packages 3
Fixed Packages 3
CVEs 1
  • CVE-2016-9079: Use-after-free in SVG Animation (critical) A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows.
Package Affected Version
pkg:mozilla/Thunderbird < 45.5.1
pkg:mozilla/Firefox%20ESR < 45.5.1
pkg:mozilla/Firefox < 50.0.2
Package Fixed Version
pkg:mozilla/Thunderbird = 45.5.1
pkg:mozilla/Firefox%20ESR = 45.5.1
pkg:mozilla/Firefox = 50.0.2
Source # ID Name URL
Bugzilla 1321066 Iterator invalidation in nsSMILTimeContainer::NotifyTimeChange() https://bugzilla.mozilla.org/show_bug.cgi?id=1321066
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 45.5.1
Fixed pkg:mozilla/Thunderbird Thunderbird = 45.5.1
Affected pkg:mozilla/Firefox%20ESR Firefox ESR < 45.5.1
Fixed pkg:mozilla/Firefox%20ESR Firefox ESR = 45.5.1
Affected pkg:mozilla/Firefox Firefox < 50.0.2
Fixed pkg:mozilla/Firefox Firefox = 50.0.2
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...