Zero-day vulnerability in Tor Browser

Use-after-free
CVE-2016-9079

Exploited in the wild against TOR Browser users. Exploit code was publicly disclosed as well before Mozilla released the patch.

Vulnerability details

Advisory: SB2016112901 - Remote code execution in Mozilla Firefox

Vulnerable component: Tor Browser

CVE-ID: CVE-2016-9079

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-416 - Use After Free

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing SVG animation in nsSMILTimeContainer::NotifyTimeChange() function. A remote attacker can create a specially crafted web page, host malicious SVG file on it and execute arbitrary code on vulnerable system.

Successful exploitation may allow an attacker to gain complete control over vulnerable system.

Note: this vulnerability is being publicly exploited against Tor Browser users.

Public Exploits: