7.5
CVSSv2

CVE-2018-5188

Published: 18/10/2018 Updated: 06/12/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 9.0

debian debian linux 8.0

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

canonical ubuntu linux 17.10

canonical ubuntu linux 16.04

mozilla firefox esr

mozilla thunderbird

mozilla firefox

redhat enterprise linux workstation 7.0

redhat enterprise linux server eus 7.5

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux desktop 7.0

redhat enterprise linux server eus 7.6

redhat enterprise linux server tus 7.6

redhat enterprise linux server 7.0

redhat enterprise linux server aus 7.6

Vendor Advisories

Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service or attacks on encrypted emails For the stable distribution (stretch), these problems have been fixed in version 1:5291-1~deb9u1 We recommend that you upgrade your thunderbird packages For the detailed security status of ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Spidermonkey ...
USN-3705-1 caused some minor regressions in Firefox ...
Several security issues were fixed in Thunderbird ...
Use-after-free when appending DOM nodes (CVE-2018-12363) Use-after-free using focus() (CVE-2018-12360) Compromised IPC child process can list local filenames (CVE-2018-12365) Buffer overflow using computed size of canvas element (CVE-2018-12359) Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374) S/MIME pla ...
Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 528 Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code This vulnerability affects Thunderbird &lt; 60, Thunderbird &lt; 529, Firefox ESR &lt; 601, Firefox ESR &lt; 52 ...
Several memory safety bugs have been found in Firefox before 610 and Thunderbird before 529 Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could be exploited to run arbitrary code ...
Mozilla Foundation Security Advisory 2018-16 Security vulnerabilities fixed in Firefox ESR 601 Announced June 26, 2018 Impact critical Products Firefox ESR Fixed in Firefox ESR 601 ...
Mozilla Foundation Security Advisory 2018-17 Security vulnerabilities fixed in Firefox ESR 529 Announced June 26, 2018 Impact critical Products Firefox ESR Fixed in Firefox ESR 529 ...
Mozilla Foundation Security Advisory 2018-19 Security vulnerabilities fixed in Thunderbird 60 Announced August 16, 2018 Impact critical Products Thunderbird Fixed in Thunderbird 60 ...
Mozilla Foundation Security Advisory 2018-18 Security vulnerabilities fixed in Thunderbird 529 Announced July 3, 2018 Impact critical Products Thunderbird Fixed in Thunderbird 529 ...
Mozilla Foundation Security Advisory 2018-15 Security vulnerabilities fixed in Firefox 61 Announced June 26, 2018 Impact critical Products Firefox Fixed in Firefox 61 ...