CVE-2018-5172

Related Vulnerabilities: CVE-2018-5172  

The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the context of either page but does not allow for privilege escalation. This vulnerability affects Firefox < 60.

The MITRE CVE dictionary describes this issue as:

The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the context of either page but does not allow for privilege escalation. This vulnerability affects Firefox < 60.

Find out more about CVE-2018-5172 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Low
Integrity Impact Low
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 thunderbird Not affected
Red Hat Enterprise Linux 7 firefox Not affected
Red Hat Enterprise Linux 6 firefox Not affected
Red Hat Enterprise Linux 6 thunderbird Not affected

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Abdulrahman Alqabandi as the original reporter.

External References