Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2018-5099: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2018-5099: SUSE Linux Security Advisory

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
01/29/2018
Created
07/25/2018
Added
06/21/2018
Modified
02/04/2022

Description

A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58.

Solution(s)

  • suse-upgrade-mozillafirefox
  • suse-upgrade-mozillafirefox-devel
  • suse-upgrade-mozillafirefox-translations
  • suse-upgrade-mozillafirefox-translations-common
  • suse-upgrade-mozillafirefox-translations-other
  • suse-upgrade-mozillathunderbird
  • suse-upgrade-mozillathunderbird-buildsymbols
  • suse-upgrade-mozillathunderbird-devel
  • suse-upgrade-mozillathunderbird-translations-common
  • suse-upgrade-mozillathunderbird-translations-other

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;