Executive Summary

Informations
Name CVE-2018-12386 First vendor Publication 2018-10-18
Vendor Cve Last vendor Modification 2018-12-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in register allocation in JavaScript can lead to type confusion, allowing for an arbitrary read and write. This leads to remote code execution inside the sandboxed content process when triggered. This vulnerability affects Firefox ESR < 60.2.2 and Firefox < 62.0.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12386

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 527
Application 124
Os 3
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-01-10 Mozilla Firefox javascript type confusion code execution attempt
RuleID : 48565 - Revision : 1 - Type : BROWSER-FIREFOX
2019-01-10 Mozilla Firefox javascript type confusion code execution attempt
RuleID : 48564 - Revision : 1 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2018-11-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1367.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1359.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2881.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2884.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4310.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macos_firefox_62_0_3.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_2_2_esr.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_2_2_esr.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_62_0_3.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4f39920781f4aebb6af17ed566c4272.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105460
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1493900
https://www.mozilla.org/security/advisories/mfsa2018-24/
DEBIAN https://www.debian.org/security/2018/dsa-4310
GENTOO https://security.gentoo.org/glsa/201810-01
REDHAT https://access.redhat.com/errata/RHSA-2018:2881
https://access.redhat.com/errata/RHSA-2018:2884
SECTRACK http://www.securitytracker.com/id/1041770
UBUNTU https://usn.ubuntu.com/3778-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-10 01:47:34
  • Multiple Updates
2024-02-02 01:51:35
  • Multiple Updates
2024-02-01 12:14:33
  • Multiple Updates
2023-09-05 12:49:30
  • Multiple Updates
2023-09-05 01:14:16
  • Multiple Updates
2023-09-02 12:49:05
  • Multiple Updates
2023-09-02 01:14:33
  • Multiple Updates
2023-08-12 12:52:48
  • Multiple Updates
2023-08-12 01:13:50
  • Multiple Updates
2023-08-11 12:47:02
  • Multiple Updates
2023-08-11 01:14:12
  • Multiple Updates
2023-08-06 12:45:35
  • Multiple Updates
2023-08-06 01:13:47
  • Multiple Updates
2023-08-04 12:45:50
  • Multiple Updates
2023-08-04 01:13:53
  • Multiple Updates
2023-07-14 12:45:52
  • Multiple Updates
2023-07-14 01:13:54
  • Multiple Updates
2023-04-01 01:38:37
  • Multiple Updates
2023-03-29 01:47:26
  • Multiple Updates
2023-03-28 12:14:14
  • Multiple Updates
2022-10-11 12:41:07
  • Multiple Updates
2022-10-11 01:13:55
  • Multiple Updates
2022-04-26 01:34:29
  • Multiple Updates
2021-05-04 13:08:10
  • Multiple Updates
2021-04-22 02:21:52
  • Multiple Updates
2020-10-14 01:20:50
  • Multiple Updates
2020-10-03 01:21:09
  • Multiple Updates
2020-05-29 01:18:54
  • Multiple Updates
2020-05-23 02:10:45
  • Multiple Updates
2020-05-23 01:06:45
  • Multiple Updates
2019-07-25 12:03:17
  • Multiple Updates
2019-07-19 12:06:33
  • Multiple Updates
2019-06-27 12:09:38
  • Multiple Updates
2019-06-26 12:09:40
  • Multiple Updates
2019-04-30 12:08:31
  • Multiple Updates
2019-04-19 12:09:04
  • Multiple Updates
2019-04-17 12:08:21
  • Multiple Updates
2019-02-15 12:08:33
  • Multiple Updates
2018-12-06 21:19:27
  • Multiple Updates
2018-10-20 17:19:46
  • Multiple Updates
2018-10-19 17:20:06
  • Multiple Updates
2018-10-18 17:19:48
  • First insertion