Lucene search

K
cvelistMozillaCVELIST:CVE-2019-9796
HistoryApr 26, 2019 - 4:13 p.m.

CVE-2019-9796

2019-04-2616:13:22
mozilla
www.cve.org

9.3 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.5%

A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver’s observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

CNA Affected

[
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "60.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "60.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "66",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]