Critical Use-After-Free Vulnerability in SVG Animation Exploited in Firefox and Tor Browser

Critical Use-After-Free Vulnerability in SVG Animation Exploited in Firefox and Tor Browser

CVE-2016-9079 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

Learn more about our User Device Pen Test.