Vulnerability CVE-2018-12392


Published: 2019-02-28

Description:
When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/105718
http://www.securityfocus.com/bid/105769
http://www.securitytracker.com/id/1041944
https://access.redhat.com/errata/RHSA-2018:3005
https://access.redhat.com/errata/RHSA-2018:3006
https://access.redhat.com/errata/RHSA-2018:3531
https://access.redhat.com/errata/RHSA-2018:3532
https://bugzilla.mozilla.org/show_bug.cgi?id=1492823
https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
https://security.gentoo.org/glsa/201811-04
https://security.gentoo.org/glsa/201811-13
https://usn.ubuntu.com/3801-1/
https://usn.ubuntu.com/3868-1/
https://www.debian.org/security/2018/dsa-4324
https://www.debian.org/security/2018/dsa-4337
https://www.mozilla.org/security/advisories/mfsa2018-26/
https://www.mozilla.org/security/advisories/mfsa2018-27/
https://www.mozilla.org/security/advisories/mfsa2018-28/

Copyright 2024, cxsecurity.com

 

Back to Top