Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-18498 First vendor Publication 2019-02-28
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18498

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 531
Application 126
Application 396
Os 4
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4362.nasl - Type : ACT_GATHER_INFO
2018-12-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3831.nasl - Type : ACT_GATHER_INFO
2018-12-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3833.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1605.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4354.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d10b49b28d0249e8afde0844626317af.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_4_esr.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_64_0.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_4_esr.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_64_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106168
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1500011
https://www.mozilla.org/security/advisories/mfsa2018-29/
https://www.mozilla.org/security/advisories/mfsa2018-30/
https://www.mozilla.org/security/advisories/mfsa2018-31/
DEBIAN https://www.debian.org/security/2018/dsa-4354
https://www.debian.org/security/2019/dsa-4362
GENTOO https://security.gentoo.org/glsa/201903-04
MLIST https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3831
https://access.redhat.com/errata/RHSA-2018:3833
https://access.redhat.com/errata/RHSA-2019:0159
https://access.redhat.com/errata/RHSA-2019:0160
UBUNTU https://usn.ubuntu.com/3844-1/
https://usn.ubuntu.com/3868-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-10 01:50:53
  • Multiple Updates
2024-02-02 01:54:59
  • Multiple Updates
2024-02-01 12:15:09
  • Multiple Updates
2023-09-05 12:52:52
  • Multiple Updates
2023-09-05 01:14:52
  • Multiple Updates
2023-09-02 12:52:20
  • Multiple Updates
2023-09-02 01:15:09
  • Multiple Updates
2023-08-12 12:56:06
  • Multiple Updates
2023-08-12 01:14:26
  • Multiple Updates
2023-08-11 12:50:10
  • Multiple Updates
2023-08-11 01:14:49
  • Multiple Updates
2023-08-06 12:48:40
  • Multiple Updates
2023-08-06 01:14:23
  • Multiple Updates
2023-08-04 12:48:53
  • Multiple Updates
2023-08-04 01:14:29
  • Multiple Updates
2023-07-14 12:48:55
  • Multiple Updates
2023-07-14 01:14:30
  • Multiple Updates
2023-04-01 01:41:20
  • Multiple Updates
2023-03-29 01:50:23
  • Multiple Updates
2023-03-28 12:14:49
  • Multiple Updates
2022-10-11 12:43:48
  • Multiple Updates
2022-10-11 01:14:29
  • Multiple Updates
2022-04-26 01:36:51
  • Multiple Updates
2021-05-04 13:11:07
  • Multiple Updates
2021-04-22 02:25:28
  • Multiple Updates
2020-10-14 01:22:12
  • Multiple Updates
2020-10-03 01:22:32
  • Multiple Updates
2020-09-03 01:22:35
  • Multiple Updates
2020-05-29 01:20:09
  • Multiple Updates
2020-05-23 02:14:19
  • Multiple Updates
2020-05-23 01:11:36
  • Multiple Updates
2019-03-11 17:19:27
  • Multiple Updates
2019-03-11 13:18:58
  • Multiple Updates
2019-03-01 17:18:58
  • Multiple Updates
2019-02-28 21:19:27
  • First insertion