CVE-2016-9079

NameCVE-2016-9079
DescriptionA use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-730-1, DLA-752-1, DSA-3728-1, DSA-3730-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox (PTS)sid123.0.1-1fixed
firefox-esr (PTS)buster91.12.0esr-1~deb10u1fixed
buster (security)115.8.0esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.8.0esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1fixed
bookworm (security)115.8.0esr-1~deb12u1fixed
sid, trixie115.8.0esr-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefoxsource(unstable)50.0.2-1
firefox-esrsourcewheezy45.5.1esr-1~deb7u1DLA-730-1
firefox-esrsourcejessie45.5.1esr-1~deb8u1DSA-3728-1
firefox-esrsource(unstable)45.5.1esr-1
icedovesourcewheezy1:45.5.1-1~deb7u1DLA-752-1
icedovesourcejessie1:45.5.1-1~deb8u1DSA-3730-1
icedovesource(unstable)1:45.5.1-1

Notes

https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/#CVE-2016-9079

Search for package or bug name: Reporting problems