Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2018-5188
Beschreibung:Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.813550   1.3.6.1.4.1.25623.1.0.813549   1.3.6.1.4.1.25623.1.0.891425   1.3.6.1.4.1.25623.1.0.704244   1.3.6.1.4.1.25623.1.0.851814   1.3.6.1.4.1.25623.1.0.843592   1.3.6.1.4.1.25623.1.0.882928   1.3.6.1.4.1.25623.1.0.882925   1.3.6.1.4.1.25623.1.0.843709   1.3.6.1.4.1.25623.1.1.4.2018.2298.1  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2018-5188
BugTraq ID: 104555
http://www.securityfocus.com/bid/104555
Debian Security Information: DSA-4244 (Google Search)
https://www.debian.org/security/2018/dsa-4244
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html
RedHat Security Advisories: RHSA-2018:2112
https://access.redhat.com/errata/RHSA-2018:2112
RedHat Security Advisories: RHSA-2018:2113
https://access.redhat.com/errata/RHSA-2018:2113
RedHat Security Advisories: RHSA-2018:2251
https://access.redhat.com/errata/RHSA-2018:2251
RedHat Security Advisories: RHSA-2018:2252
https://access.redhat.com/errata/RHSA-2018:2252
https://usn.ubuntu.com/3705-1/
https://usn.ubuntu.com/3714-1/
https://usn.ubuntu.com/3749-1/




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.