Skip to main content

Mozilla Firefox SVG animation nsSMILTimeContainer use-after-free Vulnerability

Last Update Date: 1 Dec 2016 16:39 Release Date: 1 Dec 2016 2831 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

A vulnerability was identified in Mozilla Firefox. A remote user can execute arbitrary code on the target system.

 

Note: Exploit code is publicly available, which specifically targets Tor browser.


Impact

  • Remote Code Execution

System / Technologies affected

  • Versions pior to Tor Browser 6.0.7
  • Versions pior to Firefox 50.0.2
  • Versions pior to Firefox ESR 45.5.1

 


Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to Tor Browser 6.0.7
  • Update to Firefox 50.0.2
  • Update to Firefox ESR 45.5.1

Vulnerability Identifier


Source


Related Link