Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-5129 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2019-03-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A lack of parameter validation on IPC messages results in a potential out-of-bounds write through malformed IPC messages. This can potentially allow for sandbox escape through memory corruption in the parent process. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, and Firefox < 59.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5129

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 505
Application 112
Application 358
Os 3
Os 3
Os 2
Os 2
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1118.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1117.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0648.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0647.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1327.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4155.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4139.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1308.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0527.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0526.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_59_0.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_7_esr.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_59_0.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_7_esr.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c71cdc953c1845b7866aaf28b59aabb5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103388
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1428947
https://www.mozilla.org/security/advisories/mfsa2018-06/
https://www.mozilla.org/security/advisories/mfsa2018-07/
https://www.mozilla.org/security/advisories/mfsa2018-09/
DEBIAN https://www.debian.org/security/2018/dsa-4139
https://www.debian.org/security/2018/dsa-4155
GENTOO https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0526
https://access.redhat.com/errata/RHSA-2018:0527
https://access.redhat.com/errata/RHSA-2018:0647
https://access.redhat.com/errata/RHSA-2018:0648
SECTRACK http://www.securitytracker.com/id/1040514
UBUNTU https://usn.ubuntu.com/3545-1/
https://usn.ubuntu.com/3596-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-10 01:52:45
  • Multiple Updates
2024-02-02 01:57:04
  • Multiple Updates
2024-02-01 12:15:46
  • Multiple Updates
2023-09-05 12:54:59
  • Multiple Updates
2023-09-05 01:15:29
  • Multiple Updates
2023-09-02 12:54:19
  • Multiple Updates
2023-09-02 01:15:46
  • Multiple Updates
2023-08-12 12:58:08
  • Multiple Updates
2023-08-12 01:15:01
  • Multiple Updates
2023-08-11 12:52:06
  • Multiple Updates
2023-08-11 01:15:26
  • Multiple Updates
2023-08-06 12:50:34
  • Multiple Updates
2023-08-06 01:14:58
  • Multiple Updates
2023-08-04 12:50:48
  • Multiple Updates
2023-08-04 01:15:06
  • Multiple Updates
2023-07-14 12:50:48
  • Multiple Updates
2023-07-14 01:15:05
  • Multiple Updates
2023-04-01 01:42:55
  • Multiple Updates
2023-03-29 01:52:13
  • Multiple Updates
2023-03-28 12:15:25
  • Multiple Updates
2022-10-11 12:45:29
  • Multiple Updates
2022-10-11 01:15:04
  • Multiple Updates
2022-04-26 01:38:12
  • Multiple Updates
2021-05-04 13:15:24
  • Multiple Updates
2021-04-22 02:30:47
  • Multiple Updates
2020-10-14 01:23:03
  • Multiple Updates
2020-10-03 01:23:23
  • Multiple Updates
2020-05-29 01:20:55
  • Multiple Updates
2020-05-23 02:16:45
  • Multiple Updates
2020-05-23 01:14:43
  • Multiple Updates
2019-03-08 17:18:36
  • Multiple Updates
2018-12-03 21:19:41
  • Multiple Updates
2018-11-25 17:20:03
  • Multiple Updates
2018-10-20 17:19:48
  • Multiple Updates
2018-08-07 21:19:44
  • Multiple Updates
2018-07-04 12:02:57
  • Multiple Updates
2018-06-13 09:19:21
  • Multiple Updates
2018-06-12 00:19:14
  • First insertion