CVE-2018-5096

Related Vulnerabilities: CVE-2018-5096  

A use-after-free vulnerability can occur while editing events in form elements on a page, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Thunderbird < 52.6.

The MITRE CVE dictionary describes this issue as:

A use-after-free vulnerability can occur while editing events in form elements on a page, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Thunderbird < 52.6.

Find out more about CVE-2018-5096 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2018:0262 2018-02-01
Red Hat Enterprise Linux 7 (firefox) RHSA-2018:0122 2018-01-24
Red Hat Enterprise Linux 6 (firefox) RHSA-2018:0122 2018-01-24
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2018:0262 2018-02-01

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Nils as the original reporter.

External References