Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5433 Use After Free vulnerability in multiple products
A use-after-free vulnerability in SMIL animation functions occurs when pointers to animation elements in an array are dropped from the animation controller while still in use.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5432 Use After Free vulnerability in multiple products
A use-after-free vulnerability occurs during certain text input selection resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5430 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 52, Firefox ESR 52, and Thunderbird 52.
network
low complexity
redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5429 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 52, Firefox ESR 45.8, Firefox ESR 52, and Thunderbird 52.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5428 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest.
network
low complexity
redhat mozilla CWE-190
7.5
2018-06-11 CVE-2017-5410 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5404 Use After Free vulnerability in multiple products
A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5402 Use After Free vulnerability in multiple products
A use-after-free can occur when events are fired for a "FontFace" object after the object has been already been destroyed while working with fonts.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5401 7PK - Errors vulnerability in multiple products
A crash triggerable by web content in which an "ErrorResult" references unassigned memory due to a logic error.
network
low complexity
debian redhat mozilla CWE-388
7.5
2018-06-11 CVE-2017-5400 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks.
network
low complexity
redhat debian mozilla CWE-119
7.5