Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2018-12363: Critical: firefox security update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2018-12363: Critical: firefox security update (Multiple Advisories)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
06/26/2018
Created
07/25/2018
Added
07/13/2018
Modified
05/25/2023

Description

A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.

Solution(s)

  • centos-upgrade-firefox
  • centos-upgrade-firefox-debuginfo
  • centos-upgrade-thunderbird
  • centos-upgrade-thunderbird-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;