CVE-2019-9796

critical

Description

A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

References

https://access.redhat.com/errata/RHSA-2019:0966

https://access.redhat.com/errata/RHSA-2019:1144

https://bugzilla.mozilla.org/show_bug.cgi?id=1531277

https://www.mozilla.org/security/advisories/mfsa2019-07/

https://www.mozilla.org/security/advisories/mfsa2019-08/

https://www.mozilla.org/security/advisories/mfsa2019-11/

Details

Source: Mitre, NVD

Published: 2019-04-26

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical