Known Exploited Vulnerability
7.5
HIGH
CVE-2016-9079
Mozilla Firefox, Firefox ESR, and Thunderbird Use- - [Actively Exploited]
Description

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

Aug. 9, 2018, 3:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Mozilla Firefox, Firefox ESR, and Thunderbird contain a use-after-free vulnerability in SVG Animation, targeting Firefox and Tor browser users on Windows.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/#CVE-2016-9079

Public PoC/Exploit Available at Github

CVE-2016-9079 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9079 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Debian debian_linux
1 Torproject tor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9079.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-2843.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2850.html Third Party Advisory
http://www.securityfocus.com/bid/94591 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037370 Third Party Advisory VDB Entry
https://bugzilla.mozilla.org/show_bug.cgi?id=1321066 Exploit Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201701-15 Third Party Advisory
https://security.gentoo.org/glsa/201701-35 Third Party Advisory
https://www.debian.org/security/2016/dsa-3730 Third Party Advisory
https://www.exploit-db.com/exploits/41151/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42327/ Exploit Third Party Advisory VDB Entry
https://www.mozilla.org/security/advisories/mfsa2016-92/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 19, 2023, 1:42 a.m. This repo has been linked 1 different CVEs too.

DayOne: Critical Vulnerability Root Cause Analysis Platform

Python JavaScript Ruby HTML Assembly Makefile C Objective-C Shell Dockerfile

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 2:18 p.m. This repo has been linked 61 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

HTML JavaScript

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2021, 9:44 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

None

firefox exploit exploits web-browser-exploit

HTML JavaScript

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Aug. 6, 2020, 7:42 a.m. This repo has been linked 1 different CVEs too.

a list of web browser vulnerabilities

HTML JavaScript XSLT Python

Updated: 1 month, 3 weeks ago
20 stars 1 fork 1 watcher
Born at : April 26, 2020, 9:52 a.m. This repo has been linked 27 different CVEs too.

ACSAC 2018 paper: Towards Automated Generation of Exploitation Primitives for Web Browsers

HTML JavaScript

Updated: 1 year, 1 month ago
13 stars 3 fork 3 watcher
Born at : Nov. 27, 2018, 8:43 p.m. This repo has been linked 6 different CVEs too.

A collection of Browser DOM Vulnerabilities with PoCs

browser-dom-vulnerabilities cve browser

Updated: 2 years, 2 months ago
39 stars 16 fork 16 watcher
Born at : Sept. 27, 2018, 10:27 a.m. This repo has been linked 20 different CVEs too.

A demo exploit of CVE-2016-9079 on Ubuntu x64

HTML JavaScript

Updated: 1 year, 8 months ago
7 stars 0 fork 0 watcher
Born at : July 29, 2018, 12:55 p.m. This repo has been linked 1 different CVEs too.

CVE-2016-9079 exploit code as it appeared on https://lists.torproject.org/pipermail/tor-talk/2016-November/042639.html

JavaScript HTML

Updated: 1 year, 8 months ago
1 stars 1 fork 1 watcher
Born at : Feb. 8, 2017, 7:41 a.m. This repo has been linked 1 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9079 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9079 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.gentoo.org/glsa/201701-35 No Types Assigned https://security.gentoo.org/glsa/201701-35 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2843.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2843.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-15 No Types Assigned https://security.gentoo.org/glsa/201701-15 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2850.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2850.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94591 No Types Assigned http://www.securityfocus.com/bid/94591 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42327/ No Types Assigned https://www.exploit-db.com/exploits/42327/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037370 No Types Assigned http://www.securitytracker.com/id/1037370 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1321066 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1321066 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2016/dsa-3730 No Types Assigned https://www.debian.org/security/2016/dsa-3730 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/41151/ No Types Assigned https://www.exploit-db.com/exploits/41151/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2016-92/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2016-92/ Vendor Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 45.5.1 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 50.0.2 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 45.5.1 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:torproject:tor:-:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42327/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/41151/ [No Types Assigned]
    Added Reference https://www.debian.org/security/2016/dsa-3730 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201701-35 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201701-15 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037370 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/94591 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2850.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2843.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9079 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9079 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.64 }} -0.23%

score

0.99468

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability