CVE-2019-9796

A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-26 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9796

Mitre link : CVE-2019-9796

CVE.ORG link : CVE-2019-9796


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox
CWE
CWE-416

Use After Free