Vulnerability CVE-2018-5146


Published: 2018-06-11

Description:
An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest. This vulnerability affects Firefox < 59.0.1, Firefox ESR < 52.7.2, and Thunderbird < 52.7.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/103432
http://www.securitytracker.com/id/1040544
https://access.redhat.com/errata/RHSA-2018:0549
https://access.redhat.com/errata/RHSA-2018:0647
https://access.redhat.com/errata/RHSA-2018:0648
https://access.redhat.com/errata/RHSA-2018:0649
https://access.redhat.com/errata/RHSA-2018:1058
https://bugzilla.mozilla.org/show_bug.cgi?id=1446062
https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html
https://security.gentoo.org/glsa/201811-13
https://usn.ubuntu.com/3545-1/
https://usn.ubuntu.com/3599-1/
https://usn.ubuntu.com/3604-1/
https://www.debian.org/security/2018/dsa-4140
https://www.debian.org/security/2018/dsa-4143
https://www.debian.org/security/2018/dsa-4155
https://www.mozilla.org/security/advisories/mfsa2018-08/
https://www.mozilla.org/security/advisories/mfsa2018-09/

Copyright 2024, cxsecurity.com

 

Back to Top