A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-11-25T10:57:01

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-5154

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-11T21:29:15.123

Modified: 2019-03-11T16:51:13.427


Link: CVE-2018-5154

JSON object: View

cve-icon Redhat Information

No data.

CWE