Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-9079
Description:A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.
Test IDs: 1.3.6.1.4.1.25623.1.0.882606   1.3.6.1.4.1.25623.1.0.809825   1.3.6.1.4.1.25623.1.0.882608   1.3.6.1.4.1.25623.1.0.882605   1.3.6.1.4.1.25623.1.0.809828   1.3.6.1.4.1.25623.1.0.871725   1.3.6.1.4.1.25623.1.0.871726   1.3.6.1.4.1.25623.1.2.1.2016.92   1.3.6.1.4.1.25623.1.0.851440   1.3.6.1.4.1.25623.1.1.13.2016.336.02   1.3.6.1.4.1.25623.1.0.809826   1.3.6.1.4.1.25623.1.1.13.2016.336.01   1.3.6.1.4.1.25623.1.0.809829   1.3.6.1.4.1.25623.1.0.703728   1.3.6.1.4.1.25623.1.0.809830   1.3.6.1.4.1.25623.1.0.882607   1.3.6.1.4.1.25623.1.1.10.2016.0410   1.3.6.1.4.1.25623.1.1.4.2016.3048.1   1.3.6.1.4.1.25623.1.0.809827  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-9079
BugTraq ID: 94591
http://www.securityfocus.com/bid/94591
Debian Security Information: DSA-3730 (Google Search)
https://www.debian.org/security/2016/dsa-3730
https://www.exploit-db.com/exploits/41151/
https://www.exploit-db.com/exploits/42327/
https://security.gentoo.org/glsa/201701-15
https://security.gentoo.org/glsa/201701-35
RedHat Security Advisories: RHSA-2016:2843
http://rhn.redhat.com/errata/RHSA-2016-2843.html
RedHat Security Advisories: RHSA-2016:2850
http://rhn.redhat.com/errata/RHSA-2016-2850.html
http://www.securitytracker.com/id/1037370




© 1998-2025 E-Soft Inc. All rights reserved.