Gli sviluppatori di Mozilla e membri della comunità hanno riferito i bug di sicurezza di memoria presenti in Firefox 64 e Firefox ESR 60,4. Alcuni di questi insetti hanno mostrato evidenza di corruzione della memoria e si presume che con abbastanza sforzo che alcuni di questi potrebbe essere sfruttata per eseguire codice arbitrario. Questa vulnerabilità interessa Thunderbird <60.5, Firefox ESR <60,5, e Firefox <65. |
http://www.securityfocus.com/bid/106781 https://www.mozilla.org/security/advisories/mfsa2019-01/ https://www.mozilla.org/security/advisories/mfsa2019-02/ https://www.mozilla.org/security/advisories/mfsa2019-03/ https://www.debian.org/security/2019/dsa-4376 https://www.debian.org/security/2019/dsa-4392 https://security.gentoo.org/glsa/201903-04 https://security.gentoo.org/glsa/201904-07 https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html https://access.redhat.com/errata/RHSA-2019:0218 https://access.redhat.com/errata/RHSA-2019:0219 https://access.redhat.com/errata/RHSA-2019:0269 https://access.redhat.com/errata/RHSA-2019:0270 http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html https://usn.ubuntu.com/3874-1/ https://usn.ubuntu.com/3897-1/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18501 |
Vulnerabilità: CVE-2018-18501
