Executive Summary

Informations
Name CVE-2018-12385 First vendor Publication 2018-10-18
Vendor Cve Last vendor Modification 2018-12-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally installed malware. This issue also triggers a non-exploitable startup crash for users switching between the Nightly and Release versions of Firefox if the same profile is used. This vulnerability affects Thunderbird < 60.2.1, Firefox ESR < 60.2.1, and Firefox < 62.0.2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12385

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 526
Application 124
Application 391
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1575.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3403.nasl - Type : ACT_GATHER_INFO
2018-11-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1367.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1359.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4327.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2835.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2834.nasl - Type : ACT_GATHER_INFO
2018-09-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4304.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3284d948140c4a3eaa763b440e2006a8.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote Windows host is affected by a vulnerabi...
File : mozilla_firefox_62_0_2.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_2_1_esr.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote macOS host is affected by a vulnerability.
File : macosx_firefox_62_0_2.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_2_1_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105380
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1490585
https://www.mozilla.org/security/advisories/mfsa2018-22/
https://www.mozilla.org/security/advisories/mfsa2018-23/
https://www.mozilla.org/security/advisories/mfsa2018-25/
DEBIAN https://www.debian.org/security/2018/dsa-4304
https://www.debian.org/security/2018/dsa-4327
GENTOO https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2834
https://access.redhat.com/errata/RHSA-2018:2835
https://access.redhat.com/errata/RHSA-2018:3403
https://access.redhat.com/errata/RHSA-2018:3458
SECTRACK http://www.securitytracker.com/id/1041700
http://www.securitytracker.com/id/1041701
UBUNTU https://usn.ubuntu.com/3778-1/
https://usn.ubuntu.com/3793-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-10 01:47:34
  • Multiple Updates
2024-02-02 01:51:35
  • Multiple Updates
2024-02-01 12:14:33
  • Multiple Updates
2023-09-05 12:49:30
  • Multiple Updates
2023-09-05 01:14:16
  • Multiple Updates
2023-09-02 12:49:05
  • Multiple Updates
2023-09-02 01:14:33
  • Multiple Updates
2023-08-12 12:52:48
  • Multiple Updates
2023-08-12 01:13:50
  • Multiple Updates
2023-08-11 12:47:02
  • Multiple Updates
2023-08-11 01:14:12
  • Multiple Updates
2023-08-06 12:45:35
  • Multiple Updates
2023-08-06 01:13:47
  • Multiple Updates
2023-08-04 12:45:49
  • Multiple Updates
2023-08-04 01:13:53
  • Multiple Updates
2023-07-14 12:45:52
  • Multiple Updates
2023-07-14 01:13:54
  • Multiple Updates
2023-04-01 01:38:37
  • Multiple Updates
2023-03-29 01:47:25
  • Multiple Updates
2023-03-28 12:14:14
  • Multiple Updates
2022-10-11 12:41:07
  • Multiple Updates
2022-10-11 01:13:55
  • Multiple Updates
2022-04-26 01:34:29
  • Multiple Updates
2021-05-04 13:08:10
  • Multiple Updates
2021-04-22 02:21:52
  • Multiple Updates
2020-10-14 01:20:50
  • Multiple Updates
2020-10-03 01:21:09
  • Multiple Updates
2020-05-29 01:18:54
  • Multiple Updates
2020-05-23 02:10:45
  • Multiple Updates
2020-05-23 01:06:45
  • Multiple Updates
2019-07-25 12:03:16
  • Multiple Updates
2019-07-19 12:06:32
  • Multiple Updates
2019-06-27 12:09:38
  • Multiple Updates
2019-06-26 12:09:40
  • Multiple Updates
2019-06-25 12:10:14
  • Multiple Updates
2019-04-30 12:08:31
  • Multiple Updates
2019-04-19 12:09:04
  • Multiple Updates
2019-04-17 12:08:21
  • Multiple Updates
2019-02-15 12:08:33
  • Multiple Updates
2019-02-08 12:07:03
  • Multiple Updates
2019-01-30 12:09:40
  • Multiple Updates
2018-12-07 00:19:17
  • Multiple Updates
2018-11-25 17:20:01
  • Multiple Updates
2018-11-13 17:19:24
  • Multiple Updates
2018-11-06 17:19:38
  • Multiple Updates
2018-10-31 13:21:24
  • Multiple Updates
2018-10-26 17:19:41
  • Multiple Updates
2018-10-20 17:19:46
  • Multiple Updates
2018-10-19 17:20:06
  • Multiple Updates
2018-10-18 17:19:48
  • First insertion