vulnerability

CentOS Linux: CVE-2018-5148: Important: firefox security update (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
03/27/2018
Added
05/04/2018
Modified
05/25/2023

Description

A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR

Solution(s)

centos-upgrade-firefoxcentos-upgrade-firefox-debuginfo
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.