Executive Summary

Informations
Name CVE-2018-5155 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2019-03-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free vulnerability can occur while adjusting layout during SVG animations with text paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5155

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 510
Application 117
Application 359
Application 37
Os 4
Os 3
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1189.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1032.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1415.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1726.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1725.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1125.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1382.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4209.nasl - Type : ACT_GATHER_INFO
2018-05-22 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_8.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1414.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_60_0_0.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_52_8_esr.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_60_0_0.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_52_8_esr.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4199.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1376.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5aefc41ed3044ec88c82824f84f08244.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104136
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1448774
https://www.mozilla.org/security/advisories/mfsa2018-11/
https://www.mozilla.org/security/advisories/mfsa2018-12/
https://www.mozilla.org/security/advisories/mfsa2018-13/
DEBIAN https://www.debian.org/security/2018/dsa-4199
https://www.debian.org/security/2018/dsa-4209
GENTOO https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1414
https://access.redhat.com/errata/RHSA-2018:1415
https://access.redhat.com/errata/RHSA-2018:1725
https://access.redhat.com/errata/RHSA-2018:1726
SECTRACK http://www.securitytracker.com/id/1040896
UBUNTU https://usn.ubuntu.com/3645-1/
https://usn.ubuntu.com/3660-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-10 01:52:46
  • Multiple Updates
2024-02-02 01:57:05
  • Multiple Updates
2024-02-01 12:15:47
  • Multiple Updates
2023-09-05 12:55:00
  • Multiple Updates
2023-09-05 01:15:30
  • Multiple Updates
2023-09-02 12:54:21
  • Multiple Updates
2023-09-02 01:15:46
  • Multiple Updates
2023-08-12 12:58:09
  • Multiple Updates
2023-08-12 01:15:02
  • Multiple Updates
2023-08-11 12:52:07
  • Multiple Updates
2023-08-11 01:15:27
  • Multiple Updates
2023-08-06 12:50:35
  • Multiple Updates
2023-08-06 01:14:59
  • Multiple Updates
2023-08-04 12:50:49
  • Multiple Updates
2023-08-04 01:15:07
  • Multiple Updates
2023-07-14 12:50:49
  • Multiple Updates
2023-07-14 01:15:06
  • Multiple Updates
2023-04-01 01:42:56
  • Multiple Updates
2023-03-29 01:52:14
  • Multiple Updates
2023-03-28 12:15:26
  • Multiple Updates
2022-10-11 12:45:30
  • Multiple Updates
2022-10-11 01:15:05
  • Multiple Updates
2022-04-26 01:38:13
  • Multiple Updates
2021-05-04 13:15:34
  • Multiple Updates
2021-04-22 02:30:50
  • Multiple Updates
2020-10-14 01:23:04
  • Multiple Updates
2020-10-03 01:23:24
  • Multiple Updates
2020-05-29 01:20:56
  • Multiple Updates
2020-05-23 02:16:47
  • Multiple Updates
2020-05-23 01:14:46
  • Multiple Updates
2019-03-11 21:19:46
  • Multiple Updates
2019-01-30 12:10:08
  • Multiple Updates
2018-12-03 21:19:41
  • Multiple Updates
2018-11-25 17:20:03
  • Multiple Updates
2018-10-20 17:19:48
  • Multiple Updates
2018-08-07 17:19:26
  • Multiple Updates
2018-07-04 12:02:58
  • Multiple Updates
2018-06-13 09:19:21
  • Multiple Updates
2018-06-12 00:19:14
  • First insertion