Remote code execution in Mozilla Firefox



Published: 2016-11-29 | Updated: 2017-02-20
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9079
CWE-ID CWE-416
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Mozilla Firefox
Client/Desktop applications / Web browsers

Tor Browser
Client/Desktop applications / Web browsers

Mozilla Thunderbird
Client/Desktop applications / Messaging software

Vendor Mozilla
Tor Project

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU1191

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2016-9079

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing SVG animation in nsSMILTimeContainer::NotifyTimeChange() function. A remote attacker can create a specially crafted web page, host malicious SVG file on it and execute arbitrary code on vulnerable system.

Successful exploitation may allow an attacker to gain complete control over vulnerable system.

Note: this vulnerability is being publicly exploited against Tor Browser users.

Mitigation

Update Firefox to version 50.0.2, Thunderbird to version 45.5.1, Tor Browser to version 6.0.7.

Vulnerable software versions

Mozilla Firefox: 49.0 - 50.0.2

Mozilla Thunderbird: 45.0 - 45.5.1

Tor Browser: 5.0 - 6.0.7

External links

http://blog.torproject.org/blog/tor-browser-607-released
http://www.mozilla.org/en-US/security/advisories/mfsa2016-92/
http://www.mozilla.org/en-US/thunderbird/45.5.1/releasenotes/
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###