Full title: Mozilla Firefox 3.6 mChannel Use-After-Free Vulnerability Category: local exploits Platform: multiple Mozilla Firefox 3.6 is prone to a use-after-free vulnerability in OBJECT mChannel that allows an attacker to execute arbitrary code. # 0day.today @ http://0day.today/