Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-12393 First vendor Publication 2019-02-28
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. *Note: 64-bit builds are not vulnerable to this issue.*. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12393

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 528
Application 125
Application 392
Os 4
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1414.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1384.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3532.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3531.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4337.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1575.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-04.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1571.nasl - Type : ACT_GATHER_INFO
2018-11-01 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_thunderbird_60_3.nasl - Type : ACT_GATHER_INFO
2018-11-01 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_thunderbird_60_3.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3006.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3005.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_63_0.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_3_esr.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_63_0.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_3_esr.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4324.nasl - Type : ACT_GATHER_INFO
2018-10-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7c3a02b932734426a0baf90fad2ff72e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105718
http://www.securityfocus.com/bid/105769
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1495011
https://www.mozilla.org/security/advisories/mfsa2018-26/
https://www.mozilla.org/security/advisories/mfsa2018-27/
https://www.mozilla.org/security/advisories/mfsa2018-28/
DEBIAN https://www.debian.org/security/2018/dsa-4324
https://www.debian.org/security/2018/dsa-4337
GENTOO https://security.gentoo.org/glsa/201811-04
https://security.gentoo.org/glsa/201811-13
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3005
https://access.redhat.com/errata/RHSA-2018:3006
https://access.redhat.com/errata/RHSA-2018:3531
https://access.redhat.com/errata/RHSA-2018:3532
SECTRACK http://www.securitytracker.com/id/1041944
UBUNTU https://usn.ubuntu.com/3801-1/
https://usn.ubuntu.com/3868-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-10 01:47:35
  • Multiple Updates
2024-02-02 01:51:36
  • Multiple Updates
2024-02-01 12:14:33
  • Multiple Updates
2023-09-05 12:49:30
  • Multiple Updates
2023-09-05 01:14:16
  • Multiple Updates
2023-09-02 12:49:06
  • Multiple Updates
2023-09-02 01:14:33
  • Multiple Updates
2023-08-12 12:52:48
  • Multiple Updates
2023-08-12 01:13:51
  • Multiple Updates
2023-08-11 12:47:02
  • Multiple Updates
2023-08-11 01:14:12
  • Multiple Updates
2023-08-06 12:45:36
  • Multiple Updates
2023-08-06 01:13:48
  • Multiple Updates
2023-08-04 12:45:50
  • Multiple Updates
2023-08-04 01:13:53
  • Multiple Updates
2023-07-14 12:45:52
  • Multiple Updates
2023-07-14 01:13:55
  • Multiple Updates
2023-04-01 01:38:38
  • Multiple Updates
2023-03-29 01:47:26
  • Multiple Updates
2023-03-28 12:14:15
  • Multiple Updates
2022-10-11 12:41:07
  • Multiple Updates
2022-10-11 01:13:55
  • Multiple Updates
2022-04-26 01:34:29
  • Multiple Updates
2021-05-04 13:08:30
  • Multiple Updates
2021-04-22 02:21:54
  • Multiple Updates
2020-10-14 01:20:50
  • Multiple Updates
2020-10-03 01:21:09
  • Multiple Updates
2020-09-03 01:21:03
  • Multiple Updates
2020-05-29 01:18:54
  • Multiple Updates
2020-05-23 02:10:46
  • Multiple Updates
2020-05-23 01:06:47
  • Multiple Updates
2019-03-01 21:19:02
  • Multiple Updates
2019-03-01 17:18:57
  • Multiple Updates
2019-02-28 21:19:27
  • First insertion