Information Exposure Affecting firefox package, versions <0:52.7.0-1.0.1.el7_4
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE7-FIREFOX-2522416
- published 10 Apr 2022
- disclosed 11 Jun 2018
Introduced: 11 Jun 2018
CVE-2018-5131 Open this link in a new tabHow to fix?
Upgrade Oracle:7
firefox
to version 0:52.7.0-1.0.1.el7_4 or higher.
This issue was patched in ELSA-2018-0527
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream firefox
package and not the firefox
package as distributed by Oracle
.
See How to fix?
for Oracle:7
relevant fixed versions and status.
Under certain circumstances the "fetch()" API can return transient local copies of resources that were sent with a "no-store" or "no-cache" cache header instead of downloading a copy from the network as it should. This can result in previously stored, locally cached data of a website being accessible to users if they share a common profile while browsing. This vulnerability affects Firefox ESR < 52.7 and Firefox < 59.
References
- https://linux.oracle.com/cve/CVE-2018-5131.html
- https://linux.oracle.com/errata/ELSA-2018-0526.html
- https://linux.oracle.com/errata/ELSA-2018-0527.html
- http://www.securityfocus.com/bid/103388
- http://www.securitytracker.com/id/1040514
- https://access.redhat.com/errata/RHSA-2018:0526
- https://access.redhat.com/errata/RHSA-2018:0527
- https://bugzilla.mozilla.org/show_bug.cgi?id=1440775
- https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html
- https://security.gentoo.org/glsa/201810-01
- https://usn.ubuntu.com/3596-1/
- https://www.debian.org/security/2018/dsa-4139
- https://www.mozilla.org/security/advisories/mfsa2018-06/
- https://www.mozilla.org/security/advisories/mfsa2018-07/