A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2019-04-26T16:13:22

Updated: 2019-05-13T09:06:06

Reserved: 2019-03-14T00:00:00


Link: CVE-2019-9796

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-26T17:29:02.477

Modified: 2019-06-26T15:31:45.577


Link: CVE-2019-9796

JSON object: View

cve-icon Redhat Information

No data.

CWE