Zero-day Vulnerability Database

Change view

Zero-day vulnerabilities discovered: 1

Remote code execution in Mozilla Firefox
CVE-2016-9079

Use-after-free

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing SVG animation in nsSMILTimeContainer::NotifyTimeChange() function. A remote attacker can create a specially crafted web page, host malicious SVG file on it and execute arbitrary code on vulnerable system.

Successful exploitation may allow an attacker to gain complete control over vulnerable system.

Note: this vulnerability is being publicly exploited against Tor Browser users.

i

Exploited in the wild against TOR Browser users. Exploit code was publicly disclosed as well before Mozilla released the patch.

Software: Tor Browser

Exploited in the wild against TOR Browser users. Exploit code was publicly disclosed as well before Mozilla released the patch.