6.8
CVSSv2

CVE-2018-12363

Published: 18/10/2018 Updated: 03/12/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux desktop 7.0

redhat enterprise linux server aus 7.6

redhat enterprise linux server 7.0

redhat enterprise linux server eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux workstation 7.0

redhat enterprise linux server eus 7.6

debian debian linux 9.0

debian debian linux 8.0

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 17.10

mozilla firefox esr

mozilla firefox

mozilla thunderbird

Vendor Advisories

Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-3705-1 caused some minor regressions in Firefox ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service or attacks on encrypted emails For the stable distribution (stretch), these problems have been fixed in version 1:5291-1~deb9u1 We recommend that you upgrade your thunderbird packages For the detailed security status of ...
Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors and other implementation errors may lead to the execution of arbitrary code, denial of service, cross-site request forgery or information disclosure For the stable distribution (stretch), these problems have been fixed in version 5290esr-1~d ...
Use-after-free when appending DOM nodes (CVE-2018-12363) Use-after-free using focus() (CVE-2018-12360) Compromised IPC child process can list local filenames (CVE-2018-12365) Buffer overflow using computed size of canvas element (CVE-2018-12359) Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374) S/MIME pla ...
A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it This results in a potentially exploitable crash This vulnerability affects Thunderbird &lt; 60, Thunderbird &lt; 529, Firefo ...
A use-after-free vulnerability can occur in Firefox before 610 and Thunderbird before 529 when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it This results in a potentially exploitable crash ...
Mozilla Foundation Security Advisory 2018-16 Security vulnerabilities fixed in Firefox ESR 601 Announced June 26, 2018 Impact critical Products Firefox ESR Fixed in Firefox ESR 601 ...
Mozilla Foundation Security Advisory 2018-17 Security vulnerabilities fixed in Firefox ESR 529 Announced June 26, 2018 Impact critical Products Firefox ESR Fixed in Firefox ESR 529 ...
Mozilla Foundation Security Advisory 2018-19 Security vulnerabilities fixed in Thunderbird 60 Announced August 16, 2018 Impact critical Products Thunderbird Fixed in Thunderbird 60 ...
Mozilla Foundation Security Advisory 2018-18 Security vulnerabilities fixed in Thunderbird 529 Announced July 3, 2018 Impact critical Products Thunderbird Fixed in Thunderbird 529 ...
Mozilla Foundation Security Advisory 2018-15 Security vulnerabilities fixed in Firefox 61 Announced June 26, 2018 Impact critical Products Firefox Fixed in Firefox 61 ...