CVE-2018-12390

Mozilla developers and community members reported memory safety bugs present in Firefox 62 and Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.
References
Link Resource
http://www.securityfocus.com/bid/105718 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105769 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041944 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3005 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3006 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3531 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3532 Third Party Advisory
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1487098%2C1487660%2C1490234%2C1496159%2C1443748%2C1496340%2C1483905%2C1493347%2C1488803%2C1498701%2C1498482%2C1442010%2C1495245%2C1483699%2C1469486%2C1484905%2C1490561%2C1492524%2C1481844 Issue Tracking Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201811-04 Third Party Advisory
https://security.gentoo.org/glsa/201811-13 Third Party Advisory
https://usn.ubuntu.com/3801-1/ Third Party Advisory
https://usn.ubuntu.com/3868-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4324 Third Party Advisory
https://www.debian.org/security/2018/dsa-4337 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2018-26/ Patch Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-27/ Patch Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-28/ Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-28 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-12390

Mitre link : CVE-2018-12390

CVE.ORG link : CVE-2018-12390


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_server_tus
  • enterprise_linux_server_eus

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer