Vulnerabilities > Redhat > Enterprise Linux Server EUS > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-7791 Improper Input Validation vulnerability in multiple products
On pages containing an iframe, the "data:" protocol can be used to create a modal alert that will render over arbitrary domains following page navigation, spoofing of the origin of the modal alert from the iframe content.
network
low complexity
debian redhat mozilla CWE-20
5.0
2018-06-11 CVE-2017-7787 Information Exposure vulnerability in multiple products
Same-origin policy protections can be bypassed on pages with embedded iframes during page reloads, allowing the iframes to access content on the top level page, leading to information disclosure.
network
low complexity
debian redhat mozilla CWE-200
5.0
2018-06-11 CVE-2017-7758 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability with the Opus encoder when the number of channels in an audio stream changes while the encoder is in use.
network
low complexity
redhat mozilla debian CWE-125
6.4
2018-06-11 CVE-2017-7754 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in WebGL with a maliciously crafted "ImageInfo" object during WebGL operations.
network
low complexity
debian redhat mozilla CWE-125
5.0
2018-06-11 CVE-2017-7753 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read occurs when applying style rules to pseudo-elements, such as ::first-line, using cached style data.
network
low complexity
debian redhat mozilla CWE-125
6.4
2018-06-11 CVE-2017-7752 Use After Free vulnerability in multiple products
A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled.
6.8
2018-06-11 CVE-2017-5466 Cross-site Scripting vulnerability in multiple products
If a page is loaded from an original site through a hyperlink and contains a redirect to a "data:text/html" URL, triggering a reload will run the reloaded "data:text/html" page with its origin set incorrectly.
4.3
2018-06-11 CVE-2017-5465 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read while processing SVG content in "ConvolvePixel".
network
low complexity
debian redhat mozilla CWE-125
6.4
2018-06-11 CVE-2017-5455 Multiple Security vulnerability in Mozilla Firefox
The internal feed reader APIs that crossed the sandbox barrier allowed for a sandbox escape and escalation of privilege if combined with another vulnerability that resulted in remote code execution inside the sandboxed process.
network
low complexity
redhat mozilla
5.0
2018-06-11 CVE-2017-5454 Information Exposure vulnerability in multiple products
A mechanism to bypass file system access protections in the sandbox to use the file picker to access different files than those selected in the file picker through the use of relative paths.
network
low complexity
redhat mozilla CWE-200
5.0