Use After Free Affecting firefox package, versions <0:60.2.0-1.0.1.el7_5
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE7-FIREFOX-2527223
- published 10 Apr 2022
- disclosed 18 Oct 2018
Introduced: 18 Oct 2018
CVE-2018-12377 Open this link in a new tabHow to fix?
Upgrade Oracle:7
firefox
to version 0:60.2.0-1.0.1.el7_5 or higher.
This issue was patched in ELSA-2018-2692
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream firefox
package and not the firefox
package as distributed by Oracle
.
See How to fix?
for Oracle:7
relevant fixed versions and status.
A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
References
- http://linux.oracle.com/cve/CVE-2018-12377.html
- https://linux.oracle.com/cve/CVE-2018-12377.html
- https://linux.oracle.com/errata/ELSA-2018-2692.html
- http://linux.oracle.com/errata/ELSA-2018-2693.html
- https://linux.oracle.com/errata/ELSA-2018-3006.html
- https://linux.oracle.com/errata/ELSA-2018-3403.html
- https://linux.oracle.com/errata/ELSA-2018-3458.html
- http://www.securityfocus.com/bid/105280
- http://www.securitytracker.com/id/1041610
- https://access.redhat.com/errata/RHSA-2018:2692
- https://access.redhat.com/errata/RHSA-2018:2693
- https://access.redhat.com/errata/RHSA-2018:3403
- https://access.redhat.com/errata/RHSA-2018:3458
- https://bugzilla.mozilla.org/show_bug.cgi?id=1470260
- https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
- https://security.gentoo.org/glsa/201810-01
- https://security.gentoo.org/glsa/201811-13
- https://usn.ubuntu.com/3761-1/
- https://usn.ubuntu.com/3793-1/
- https://www.debian.org/security/2018/dsa-4287
- https://www.debian.org/security/2018/dsa-4327
- https://www.mozilla.org/security/advisories/mfsa2018-20/
- https://www.mozilla.org/security/advisories/mfsa2018-21/
- https://www.mozilla.org/security/advisories/mfsa2018-25/