Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2018-5154: Use-after-free with SVG animations and clip paths

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Alpine Linux: CVE-2018-5154: Use-after-free with SVG animations and clip paths

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
05/16/2018
Created
07/25/2018
Added
05/23/2018
Modified
12/27/2019

Description

A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.

Solution(s)

  • alpine-linux-upgrade-firefox-esr

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;