CVE Vulnerabilities

CVE-2016-9079

Use After Free

Published: Jun 11, 2018 | Modified: Mar 21, 2025
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
6.8 CRITICAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
7.3 CRITICAL
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Ubuntu
MEDIUM

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

Weakness

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory “belongs” to the code that operates on the new pointer.

Affected Software

Name Vendor Start Version End Version
Debian_linux Debian 9.0 (including) 9.0 (including)
Red Hat Enterprise Linux 5 RedHat firefox-0:45.5.1-1.el5_11 *
Red Hat Enterprise Linux 5 RedHat thunderbird-0:45.5.1-1.el5_11 *
Red Hat Enterprise Linux 6 RedHat firefox-0:45.5.1-1.el6_8 *
Red Hat Enterprise Linux 6 RedHat thunderbird-0:45.5.1-1.el6_8 *
Red Hat Enterprise Linux 7 RedHat firefox-0:45.5.1-1.el7_3 *
Red Hat Enterprise Linux 7 RedHat thunderbird-0:45.5.1-1.el7_3 *
Firefox Ubuntu devel *
Firefox Ubuntu precise *
Firefox Ubuntu trusty *
Firefox Ubuntu upstream *
Firefox Ubuntu xenial *
Firefox Ubuntu yakkety *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu precise *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *
Thunderbird Ubuntu yakkety *

Potential Mitigations

References