9.8
CVSSv3

CVE-2018-5187

Published: 18/10/2018 Updated: 06/12/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox < 61.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 17.10

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

mozilla firefox esr

mozilla thunderbird

mozilla firefox

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-3705-1 caused some minor regressions in Firefox ...
Multiple security issues have been found in Thunderbird: Multiple memory safety errors and use-after-frees may lead to the execution of arbitrary code or denial of service Debian follows the Thunderbird upstream releases Support for the 52x series has ended, so starting with this update we're now following the 60x releases Between 52x and 60 ...
Memory safety bugs present in Firefox 60 and Firefox ESR 60 Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code This vulnerability affects Thunderbird &lt; 60, Firefox ESR &lt; 601, and Firefox &lt; 61 ...
Several memory safety bugs have been found in Firefox before 610 and Thunderbird before 600 Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could be exploited to run arbitrary code ...
Mozilla Foundation Security Advisory 2018-16 Security vulnerabilities fixed in Firefox ESR 601 Announced June 26, 2018 Impact critical Products Firefox ESR Fixed in Firefox ESR 601 ...
Mozilla Foundation Security Advisory 2018-19 Security vulnerabilities fixed in Thunderbird 60 Announced August 16, 2018 Impact critical Products Thunderbird Fixed in Thunderbird 60 ...
Mozilla Foundation Security Advisory 2018-15 Security vulnerabilities fixed in Firefox 61 Announced June 26, 2018 Impact critical Products Firefox Fixed in Firefox 61 ...