CVE-2018-12387

Related Vulnerabilities: CVE-2018-12387  

A vulnerability where the JavaScript JIT compiler inlines Array.prototype.push with multiple arguments that results in the stack pointer being off by 8 bytes after a bailout. This leaks a memory address to the calling function which can be used as part of an exploit inside the sandboxed content process. This vulnerability affects Firefox ESR < 60.2.2 and Firefox < 62.0.3.

The MITRE CVE dictionary describes this issue as:

A vulnerability where the JavaScript JIT compiler inlines Array.prototype.push with multiple arguments that results in the stack pointer being off by 8 bytes after a bailout. This leaks a memory address to the calling function which can be used as part of an exploit inside the sandboxed content process. This vulnerability affects Firefox ESR < 60.2.2 and Firefox < 62.0.3.

Find out more about CVE-2018-12387 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (firefox) RHSA-2018:2884 2018-10-08
Red Hat Enterprise Linux 6 (firefox) RHSA-2018:2881 2018-10-08

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 thunderbird Not affected
Red Hat Enterprise Linux 6 thunderbird Not affected

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Niklas Baumstark and Bruno Keith via Beyond Security's SecuriTeam Secure Disclosure program as the original reporters.

External References