[VU:791496] Mozilla Firefox SVG animation nsSMILTimeContainer use-after-free vulnerability

Severity High
CVEs 1

Overview

Mozilla Firefox contains a use-after-free vulnerability in the SVG animation functionality, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Impact

By convincing a use to view specially-crafted web content, a remote-unauthenticated attacker may be able to execute arbitrary code on an affected system.

Solution

Apply an update This issue is addressed in Tor Browser 6.0.7 and Mozilla Firefox versions 50.0.2 and 45.5.1 ESR, as well as Thunderbird 45.5.1.

# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...