CVE-2018-12378

Related Vulnerabilities: CVE-2018-12378  

A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

The MITRE CVE dictionary describes this issue as:

A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

Find out more about CVE-2018-12378 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This flaw cannot be exploited through email in Thunderbird as scripting is disabled in this for email content. It may be possible to exploit through Feeds (Atom or RSS) or other browser-like contexts.

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (firefox) RHSA-2018:2693 2018-09-12
Red Hat Enterprise Linux 7 (firefox) RHSA-2018:2692 2018-09-12
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2018:3458 2018-11-05
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2018:3403 2018-10-30

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Zhanjia Song as the original reporter.

External References