CVE-2018-5188

Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
References
Link Resource
http://www.securityfocus.com/bid/104555 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2112 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2113 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2251 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2252 Third Party Advisory
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1456189%2C1456975%2C1465898%2C1392739%2C1451297%2C1464063%2C1437842%2C1442722%2C1452576%2C1450688%2C1458264%2C1458270%2C1465108%2C1464829%2C1464079%2C1463494%2C1458048 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201810-01 Third Party Advisory
https://security.gentoo.org/glsa/201811-13 Third Party Advisory
https://usn.ubuntu.com/3705-1/ Third Party Advisory
https://usn.ubuntu.com/3714-1/ Third Party Advisory
https://usn.ubuntu.com/3749-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4244 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2018-15/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-16/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-17/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-18/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-19/ Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-18 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5188

Mitre link : CVE-2018-5188

CVE.ORG link : CVE-2018-5188


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_server_tus
  • enterprise_linux_server_eus

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer