CVE-2018-18492

CVE Details

Release Date:2019-02-28

Description


A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.

See more information about CVE-2018-18492 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2018-38312018-12-18
Oracle Linux version 6 (thunderbird)ELSA-2019-01592019-01-25
Oracle Linux version 7 (firefox)ELSA-2018-38332018-12-18
Oracle Linux version 7 (thunderbird)ELSA-2019-01602019-01-25



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete