Bug 1560928 (CVE-2018-5148) - CVE-2018-5148 firefox: Use-after-free in compositor potentially allows code execution
Summary: CVE-2018-5148 firefox: Use-after-free in compositor potentially allows code e...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-5148
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1560930 1560931 1561273 1561274 1561275 1561276 1561277
Blocks: 1560933
TreeView+ depends on / blocked
 
Reported: 2018-03-27 09:41 UTC by Adam Mariš
Modified: 2021-06-10 15:32 UTC (History)
10 users (show)

Fixed In Version: firefox 59.0.2, firefox 52.7.3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:18:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:1098 0 None None None 2018-04-10 16:48:13 UTC
Red Hat Product Errata RHSA-2018:1099 0 None None None 2018-04-10 16:08:13 UTC

Description Adam Mariš 2018-03-27 09:41:32 UTC
A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash.

External References:

https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/

Comment 1 Adam Mariš 2018-03-27 09:42:23 UTC
Created firefox tracking bugs for this issue:

Affects: fedora-all [bug 1560930]

Comment 3 Doran Moppert 2018-03-28 02:16:27 UTC
Statement:

Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 8 errata-xmlrpc 2018-04-10 16:08:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:1099 https://access.redhat.com/errata/RHSA-2018:1099

Comment 9 errata-xmlrpc 2018-04-10 16:48:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2018:1098 https://access.redhat.com/errata/RHSA-2018:1098


Note You need to log in before you can comment on or make changes to this bug.