ghsa-4xfj-vf8f-vwpp
Vulnerability from github
Published
2022-05-14 01:27
Modified
2022-05-14 01:27
Severity ?
Details
An integer overflow can occur during conversion of text to some Unicode character sets due to an unchecked length parameter. This vulnerability affects Firefox ESR < 52.7 and Thunderbird < 52.7.
{ "affected": [], "aliases": [ "CVE-2018-5144" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-06-11T21:29:00Z", "severity": "HIGH" }, "details": "An integer overflow can occur during conversion of text to some Unicode character sets due to an unchecked length parameter. This vulnerability affects Firefox ESR \u003c 52.7 and Thunderbird \u003c 52.7.", "id": "GHSA-4xfj-vf8f-vwpp", "modified": "2022-05-14T01:27:14Z", "published": "2022-05-14T01:27:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5144" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0526" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0527" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0647" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0648" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440926" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201810-01" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201811-13" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3545-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4139" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4155" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2018-07" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2018-09" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/103384" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040514" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.