Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability

NVD

Known Exploited Vulnerability

CVE-2016-9079, Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Mozilla Firefox, Firefox ESR, and Thunderbird contain a use-after-free vulnerability in SVG Animation, targeting Firefox and Tor browser users on Windows.

The following remediation steps are recommended / required by July 13, 2023: Apply updates per vendor instructions.