Vulnerability CVE-2018-12405


Published: 2019-02-28

Description:
Mozilla developers and community members reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/106168
https://access.redhat.com/errata/RHSA-2018:3831
https://access.redhat.com/errata/RHSA-2018:3833
https://access.redhat.com/errata/RHSA-2019:0159
https://access.redhat.com/errata/RHSA-2019:0160
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471
https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html
https://security.gentoo.org/glsa/201903-04
https://usn.ubuntu.com/3844-1/
https://usn.ubuntu.com/3868-1/
https://www.debian.org/security/2018/dsa-4354
https://www.debian.org/security/2019/dsa-4362
https://www.mozilla.org/security/advisories/mfsa2018-29/
https://www.mozilla.org/security/advisories/mfsa2018-30/
https://www.mozilla.org/security/advisories/mfsa2018-31/

Copyright 2024, cxsecurity.com

 

Back to Top