A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-06-12T09:57:01

Reserved: 2016-10-27T00:00:00


Link: CVE-2016-9079

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-11T21:29:01.797

Modified: 2018-08-09T15:12:10.967


Link: CVE-2016-9079

JSON object: View

cve-icon Redhat Information

No data.

CWE