CVE-2018-6126 - log back

CVE-2018-6126 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based buffer overflow has been found in the Skia component of the Firefox browser before 60.0.2, when rasterizing paths using a maliciously crafted SVG file with anti-aliasing turned off.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2018-14/#CVE-2018-6126
+ https://bugzilla.mozilla.org/show_bug.cgi?id=1462682
Notes