Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-7751 Use After Free vulnerability in multiple products
A use-after-free vulnerability with content viewer listeners that results in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7750 Use After Free vulnerability in multiple products
A use-after-free vulnerability during video control operations when a "<track>" element holds a reference to an older window if that window has been replaced in the DOM.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7749 Use After Free vulnerability in multiple products
A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5472 Use After Free vulnerability in multiple products
A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5470 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 53 and Firefox ESR 52.1.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5469 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Fixed potential buffer overflows in generated Firefox code due to CVE-2016-6354 issue in Flex.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5464 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
During DOM manipulations of the accessibility tree through script, the DOM tree can become out of sync with the accessibility tree, leading to memory corruption and a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5460 Use After Free vulnerability in multiple products
A use-after-free vulnerability in frame selection triggered by a combination of malicious script content and key presses by a user.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5459 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow in WebGL triggerable by web content, resulting in a potentially exploitable crash.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5456 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message.
network
low complexity
redhat mozilla CWE-732
7.5