Mozilla Firefox SVG Animation Use-After-Free Vulnerability

Mozilla Firefox SVG Animation Use-After-Free Vulnerability

CVE-2014-1563 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG animation with DOM interaction that triggers incorrect cycle collection.

Learn more about our Cis Benchmark Audit For Mozilla Firefox.