CVE-2024-9680

Oct. 16, 2024, 3:07 p.m.

CVSS Score

9.8 / 10

Products Impacted

Vendor Product Versions
mozilla
  • firefox
  • firefox_esr
  • thunderbird
  • *
  • *
  • *, 131.0

Description

An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0.

Weaknesses

CWE-416
Use After Free

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CWE ID: 416

Date

Published: Oct. 9, 2024, 1:15 p.m.

Last Modified: Oct. 16, 2024, 3:07 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

security@mozilla.org

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a mozilla firefox / / / / / / / /
a mozilla firefox_esr / / / / / / / /
a mozilla firefox_esr / / / / / / / /
a mozilla thunderbird / / / / / / / /
a mozilla thunderbird / / / / / / / /
a mozilla thunderbird 131.0 / / / / / / /

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score
9.8
Exploitability Score
3.9
Impact Score
5.9
Base Severity
CRITICAL
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References