Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2018-18500: Use-after-free parsing HTML5 stream

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2018-18500: Use-after-free parsing HTML5 stream

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
02/05/2019
Created
04/22/2019
Added
03/28/2019
Modified
12/27/2019

Description

A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.

Solution(s)

  • alpine-linux-upgrade-firefox-esr

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;