Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 645818 (CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117) - [TRACKER] CVEs shared between MFSA-2018-03 & MFSA-2018-04
Summary: [TRACKER] CVEs shared between MFSA-2018-03 & MFSA-2018-04
Status: RESOLVED FIXED
Alias: CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard:
Keywords: Tracker
Depends on: CVE-2018-5091, MFSA-2018-03 MFSA-2018-04
Blocks:
  Show dependency tree
 
Reported: 2018-01-26 16:55 UTC by Thomas Deutschmann (RETIRED)
Modified: 2018-11-16 10:48 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Deutschmann (RETIRED) gentoo-dev 2018-01-26 16:55:49 UTC
CVE-2018-5095: Integer overflow in Skia library during edge builder allocation

Impact
    high

Description

An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 8 GB of RAM. This results in the use of uninitialized memory, resulting in a potentially exploitable crash.
References


CVE-2018-5096: Use-after-free while editing form elements

Impact
    high

Description

A use-after-free vulnerability can occur while editing events in form elements on a page, resulting in a potentially exploitable crash.


CVE-2018-5097: Use-after-free when source document is manipulated during XSLT

Impact
    high

Description

A use-after-free vulnerability can occur during XSL transformations when the source document for the transformation is manipulated by script content during the transformation. This results in a potentially exploitable crash.


CVE-2018-5098: Use-after-free while manipulating form input elements

Impact
    high

Description

A use-after-free vulnerability can occur when form input elements, focus, and selections are manipulated by script content. This results in a potentially exploitable crash.


CVE-2018-5099: Use-after-free with widget listener

Impact
    high

Description

A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used.


CVE-2018-5102: Use-after-free in HTML media elements

Impact
    high

Description

A use-after-free vulnerability can occur when manipulating HTML media elements with media streams, resulting in a potentially exploitable crash.


CVE-2018-5103: Use-after-free during mouse event handling

Impact
    high

Description

A use-after-free vulnerability can occur during mouse event handling due to issues with multiprocess support. This results in a potentially exploitable crash.


CVE-2018-5104: Use-after-free during font face manipulation

Impact
    high

Description

A use-after-free vulnerability can occur during font face manipulation when a font face is freed while still in use, resulting in a potentially exploitable crash.


CVE-2018-5117: URL spoofing with right-to-left text aligned left-to-right

Impact
    moderate

Description

If right-to-left text is used in the addressbar with left-to-right alignment, it is possible in some circumstances to scroll this text to spoof the displayed URL. This issue could result in the wrong URL being displayed as a location, which can mislead users to believe they are on a different site than the one loaded.


CVE-2018-5089: Memory safety bugs fixed in Firefox 58, Firefox ESR 52.6, and Thunderbird 52.6

Impact
    critical

Description

Mozilla developers and community members Christian Holler, Jason Kratzer, Marcia Knous, Nathan Froyd, Oriol Brufau, Ronald Crane, Randell Jesup, Tyson Smith, Emilio Cobos Álvarez, Ryan VanderMeulen, Sebastian Hengst, Karl Tomlinson, Xidorn Quan, Ludovic Hirlimann, and Jason Orendorff reported memory safety bugs present in Firefox 57 and Firefox ESR 52.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2018-11-16 10:48:51 UTC
All done.