Executive Summary

Informations
Name CVE-2018-12378 First vendor Publication 2018-10-18
Vendor Cve Last vendor Modification 2018-12-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12378

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 525
Application 123
Application 391
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-18 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_62_0.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1575.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3403.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1359.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4327.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1288.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2693.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2692.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4287.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c96d416aeae74d5dbc8440deca9329fb.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_62_0_0.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_60_2_esr.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_60_2_esr.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_62_0_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105280
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1459383
https://www.mozilla.org/security/advisories/mfsa2018-20/
https://www.mozilla.org/security/advisories/mfsa2018-21/
https://www.mozilla.org/security/advisories/mfsa2018-25/
DEBIAN https://www.debian.org/security/2018/dsa-4287
https://www.debian.org/security/2018/dsa-4327
GENTOO https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2692
https://access.redhat.com/errata/RHSA-2018:2693
https://access.redhat.com/errata/RHSA-2018:3403
https://access.redhat.com/errata/RHSA-2018:3458
SECTRACK http://www.securitytracker.com/id/1041610
UBUNTU https://usn.ubuntu.com/3761-1/
https://usn.ubuntu.com/3793-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-10 01:47:34
  • Multiple Updates
2024-02-02 01:51:35
  • Multiple Updates
2024-02-01 12:14:33
  • Multiple Updates
2023-09-05 12:49:30
  • Multiple Updates
2023-09-05 01:14:15
  • Multiple Updates
2023-09-02 12:49:05
  • Multiple Updates
2023-09-02 01:14:33
  • Multiple Updates
2023-08-12 12:52:48
  • Multiple Updates
2023-08-12 01:13:50
  • Multiple Updates
2023-08-11 12:47:02
  • Multiple Updates
2023-08-11 01:14:12
  • Multiple Updates
2023-08-06 12:45:35
  • Multiple Updates
2023-08-06 01:13:47
  • Multiple Updates
2023-08-04 12:45:49
  • Multiple Updates
2023-08-04 01:13:52
  • Multiple Updates
2023-07-14 12:45:51
  • Multiple Updates
2023-07-14 01:13:54
  • Multiple Updates
2023-04-01 01:38:37
  • Multiple Updates
2023-03-29 01:47:25
  • Multiple Updates
2023-03-28 12:14:14
  • Multiple Updates
2022-10-11 12:41:07
  • Multiple Updates
2022-10-11 01:13:54
  • Multiple Updates
2022-04-26 01:34:28
  • Multiple Updates
2021-05-04 13:08:30
  • Multiple Updates
2021-04-22 02:21:51
  • Multiple Updates
2020-10-14 01:20:50
  • Multiple Updates
2020-10-03 01:21:08
  • Multiple Updates
2020-05-29 01:18:54
  • Multiple Updates
2020-05-23 02:10:44
  • Multiple Updates
2020-05-23 01:06:44
  • Multiple Updates
2019-07-25 12:03:16
  • Multiple Updates
2019-07-19 12:06:32
  • Multiple Updates
2019-06-27 12:09:38
  • Multiple Updates
2019-06-26 12:09:40
  • Multiple Updates
2019-06-25 12:10:14
  • Multiple Updates
2019-04-30 12:08:31
  • Multiple Updates
2019-04-19 12:09:04
  • Multiple Updates
2019-04-17 12:08:21
  • Multiple Updates
2019-02-15 12:08:33
  • Multiple Updates
2019-02-08 12:07:03
  • Multiple Updates
2019-01-30 12:09:40
  • Multiple Updates
2018-12-06 21:19:27
  • Multiple Updates
2018-11-25 17:20:01
  • Multiple Updates
2018-11-13 17:19:24
  • Multiple Updates
2018-11-06 17:19:38
  • Multiple Updates
2018-10-31 13:21:23
  • Multiple Updates
2018-10-26 17:19:41
  • Multiple Updates
2018-10-20 17:19:46
  • Multiple Updates
2018-10-19 17:20:06
  • Multiple Updates
2018-10-18 17:19:48
  • First insertion