Executive Summary

Informations
Name CVE-2018-12389 First vendor Publication 2019-02-28
Vendor Cve Last vendor Modification 2019-03-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 60.3 and Thunderbird < 60.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12389

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 125
Application 392
Os 4
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1414.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1384.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3531.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3532.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1575.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4337.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-04.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1571.nasl - Type : ACT_GATHER_INFO
2018-11-01 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_thunderbird_60_3.nasl - Type : ACT_GATHER_INFO
2018-11-01 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_thunderbird_60_3.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3005.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3006.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4324.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_3_esr.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_3_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105723
http://www.securityfocus.com/bid/105769
CONFIRM https://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198
https://www.mozilla.org/security/advisories/mfsa2018-27/
https://www.mozilla.org/security/advisories/mfsa2018-28/
DEBIAN https://www.debian.org/security/2018/dsa-4324
https://www.debian.org/security/2018/dsa-4337
GENTOO https://security.gentoo.org/glsa/201811-04
https://security.gentoo.org/glsa/201811-13
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3005
https://access.redhat.com/errata/RHSA-2018:3006
https://access.redhat.com/errata/RHSA-2018:3531
https://access.redhat.com/errata/RHSA-2018:3532
SECTRACK http://www.securitytracker.com/id/1041944
UBUNTU https://usn.ubuntu.com/3868-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:51:35
  • Multiple Updates
2024-02-01 12:14:33
  • Multiple Updates
2023-09-05 12:49:30
  • Multiple Updates
2023-09-05 01:14:16
  • Multiple Updates
2023-09-02 12:49:05
  • Multiple Updates
2023-09-02 01:14:33
  • Multiple Updates
2023-08-12 12:52:48
  • Multiple Updates
2023-08-12 01:13:50
  • Multiple Updates
2023-08-11 12:47:02
  • Multiple Updates
2023-08-11 01:14:12
  • Multiple Updates
2023-08-06 12:45:36
  • Multiple Updates
2023-08-06 01:13:47
  • Multiple Updates
2023-08-04 12:45:50
  • Multiple Updates
2023-08-04 01:13:53
  • Multiple Updates
2023-07-14 12:45:52
  • Multiple Updates
2023-07-14 01:13:54
  • Multiple Updates
2023-03-29 01:47:26
  • Multiple Updates
2023-03-28 12:14:14
  • Multiple Updates
2022-10-11 12:41:07
  • Multiple Updates
2022-10-11 01:13:55
  • Multiple Updates
2022-04-26 01:34:29
  • Multiple Updates
2021-05-04 13:08:08
  • Multiple Updates
2021-04-22 02:21:53
  • Multiple Updates
2020-05-23 02:10:45
  • Multiple Updates
2020-05-23 01:06:46
  • Multiple Updates
2019-07-19 12:06:33
  • Multiple Updates
2019-06-27 12:09:38
  • Multiple Updates
2019-06-26 12:09:40
  • Multiple Updates
2019-06-25 12:10:14
  • Multiple Updates
2019-04-30 12:08:31
  • Multiple Updates
2019-03-01 21:19:02
  • Multiple Updates
2019-03-01 17:18:57
  • Multiple Updates
2019-03-01 00:19:05
  • Multiple Updates
2019-02-28 21:19:27
  • First insertion