Vulnerability Details : CVE-2018-12359
A buffer overflow can occur when rendering canvas content while adjusting the height and width of the canvas element dynamically, causing data to be written outside of the currently computed boundaries. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
Vulnerability category: Overflow
Products affected by CVE-2018-12359
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:52.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-12359
0.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 68 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-12359
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-12359
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-12359
-
http://www.securitytracker.com/id/1041193
Mozilla Firefox Multiple Bugs Let Remote Users Conduct Cross-Site Request Forgery Attacks, Bypass Security Restrictions, Obtain Potentially Sensitive Information, and Execute Arbitrary Code - SecurityVDB Entry;Third Party Advisory
-
http://www.securityfocus.com/bid/104555
Mozilla Firefox and Firefox ESR Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2018:2113
RHSA-2018:2113 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://security.gentoo.org/glsa/201811-13
Mozilla Thunderbird: Multiple vulnerabilities (GLSA 201811-13) — Gentoo securityThird Party Advisory
-
https://www.mozilla.org/security/advisories/mfsa2018-17/
Security vulnerabilities fixed in Firefox ESR 52.9 — MozillaVendor Advisory
-
https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html
[SECURITY] [DLA 1406-1] firefox-esr security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2018/dsa-4235
Debian -- Security Information -- DSA-4235-1 firefox-esrThird Party Advisory
-
https://security.gentoo.org/glsa/201810-01
Mozilla Firefox: Multiple vulnerabilities (GLSA 201810-01) — Gentoo securityThird Party Advisory
-
https://www.debian.org/security/2018/dsa-4244
Debian -- Security Information -- DSA-4244-1 thunderbirdThird Party Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1459162
Access DeniedIssue Tracking;Vendor Advisory;Permissions Required
-
https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html
[SECURITY] [DLA 1425-1] thunderbird security updateMailing List;Third Party Advisory
-
https://www.mozilla.org/security/advisories/mfsa2018-15/
Security vulnerabilities fixed in Firefox 61 — MozillaVendor Advisory
-
https://access.redhat.com/errata/RHSA-2018:2251
RHSA-2018:2251 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2252
RHSA-2018:2252 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2112
RHSA-2018:2112 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.mozilla.org/security/advisories/mfsa2018-19/
Security vulnerabilities fixed in Thunderbird 60 — MozillaVendor Advisory
-
https://www.mozilla.org/security/advisories/mfsa2018-18/
Security vulnerabilities fixed in Thunderbird 52.9 — MozillaVendor Advisory
-
https://usn.ubuntu.com/3714-1/
USN-3714-1: Thunderbird vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://usn.ubuntu.com/3705-1/
USN-3705-1: Firefox vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://www.mozilla.org/security/advisories/mfsa2018-16/
Security vulnerabilities fixed in Firefox ESR 60.1 — MozillaVendor Advisory
Jump to