Rapid7 Vulnerability & Exploit Database

MFSA2016-23 Thunderbird: Use-after-free in HTML5 string parser (CVE-2016-1960)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

MFSA2016-23 Thunderbird: Use-after-free in HTML5 string parser (CVE-2016-1960)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
03/13/2016
Created
07/25/2018
Added
03/16/2016
Modified
10/30/2017

Description

Integer underflow in the nsHtml5TreeBuilder class in the HTML5 string parser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545.

Solution(s)

  • mozilla-thunderbird-upgrade-38_7
  • mozilla-thunderbird-upgrade-45_0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;