vulnerability

Alpine Linux: CVE-2018-5154: Use-after-free with SVG animations and clip paths

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
May 16, 2018
Added
May 23, 2018
Modified
Dec 27, 2019

Description

A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird

Solution

alpine-linux-upgrade-firefox-esr
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.