[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9079Date: (C)2018-06-13   (M)2024-03-27


A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1037370
EXPLOIT-DB-41151
EXPLOIT-DB-42327
BID-94591
DSA-3730
GLSA-201701-15
GLSA-201701-35
RHSA-2016:2843
RHSA-2016:2850
https://bugzilla.mozilla.org/show_bug.cgi?id=1321066
https://www.mozilla.org/security/advisories/mfsa2016-92/

CPE    488
cpe:/a:mozilla:firefox:37.0
cpe:/a:mozilla:firefox:14.0
cpe:/a:mozilla:firefox_esr:17.0.10
cpe:/a:mozilla:firefox_esr:38.0
...
CWE    1
CWE-416
OVAL    26
oval:org.secpod.oval:def:204051
oval:org.secpod.oval:def:204050
oval:org.secpod.oval:def:204052
oval:org.secpod.oval:def:204049
...

© SecPod Technologies