Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2018-18511: ELSA-2019-1269: firefox security update (CRITICAL) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2018-18511: ELSA-2019-1269: firefox security update (CRITICAL) (Multiple Advisories)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
02/12/2019
Created
05/28/2019
Added
05/24/2019
Modified
08/06/2024

Description

Cross-origin images can be read from a canvas element in violation of the same-origin policy using the transferFromImageBitmap method. *Note: This only affects Firefox 65. Previous versions are unaffected.*. This vulnerability affects Firefox < 65.0.1.

Solution(s)

  • oracle-linux-upgrade-firefox
  • oracle-linux-upgrade-thunderbird

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;