#VU607 Arbitrary code execution in Mozilla Firefox and Oracle Linux


Published: 2016-09-22 | Updated: 2017-01-11

Vulnerability identifier: #VU607

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5281

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mozilla Firefox
Client/Desktop applications / Web browsers
Oracle Linux
Operating systems & Components / Operating system

Vendor: Mozilla

Oracle

Description
The vulnerability may lead to arbitrary code execution on the target system.
The weakness exists during manipulating SVG format content through script. A use-after-free memory error in DOMSVGLength() allows attackers to execute arbitrary code.
Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation
Update to 49.0.

Vulnerable software versions

Mozilla Firefox: 3.5 - 48.0.2

Oracle Linux: 10 - 11.3

Oracle Linux: 5 - 7


External links
http://www.mozilla.org/en-US/security/advisories/mfsa2016-85/
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability