Search for vulnerabilities
Vulnerability details: VCID-125v-6567-aaam
Vulnerability ID VCID-125v-6567-aaam
Aliases CVE-2018-5146
Summary An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest. This vulnerability affects Firefox < 59.0.1, Firefox ESR < 52.7.2, and Thunderbird < 52.7.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-5146.html
rhas Critical https://access.redhat.com/errata/RHSA-2018:0549
rhas Important https://access.redhat.com/errata/RHSA-2018:0647
rhas Important https://access.redhat.com/errata/RHSA-2018:0648
rhas Important https://access.redhat.com/errata/RHSA-2018:0649
rhas Important https://access.redhat.com/errata/RHSA-2018:1058
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5146.json
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17439 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.17666 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.25635 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.25635 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.25635 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.25635 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.25635 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.26243 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.26243 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.32580 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.32580 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.32580 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.32580 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.34978 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
epss 0.59037 https://api.first.org/data/v1/epss?cve=CVE-2018-5146
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1557221
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5127
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5129
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5144
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5145
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5146
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5147
cvssv3 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-5146
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-5146
archlinux Critical https://security.archlinux.org/AVG-367
archlinux Critical https://security.archlinux.org/AVG-657
archlinux Critical https://security.archlinux.org/AVG-658
archlinux Critical https://security.archlinux.org/AVG-663
generic_textual Medium https://ubuntu.com/security/notices/USN-3545-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3599-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3604-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-08
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2018-08/
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-09
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-5146.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5146.json
https://api.first.org/data/v1/epss?cve=CVE-2018-5146
https://bugzilla.mozilla.org/show_bug.cgi?id=1446062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5147
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html
https://security.gentoo.org/glsa/201811-13
https://ubuntu.com/security/notices/USN-3545-1
https://ubuntu.com/security/notices/USN-3599-1
https://ubuntu.com/security/notices/USN-3604-1
https://usn.ubuntu.com/3545-1/
https://usn.ubuntu.com/3599-1/
https://usn.ubuntu.com/3604-1/
https://www.debian.org/security/2018/dsa-4140
https://www.debian.org/security/2018/dsa-4143
https://www.debian.org/security/2018/dsa-4155
https://www.mozilla.org/en-US/security/advisories/mfsa2018-08/
https://www.mozilla.org/security/advisories/mfsa2018-08/
https://www.mozilla.org/security/advisories/mfsa2018-09/
http://www.securityfocus.com/bid/103432
http://www.securitytracker.com/id/1040544
1557221 https://bugzilla.redhat.com/show_bug.cgi?id=1557221
893130 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893130
ASA-201803-12 https://security.archlinux.org/ASA-201803-12
ASA-201803-13 https://security.archlinux.org/ASA-201803-13
ASA-201803-21 https://security.archlinux.org/ASA-201803-21
ASA-201803-22 https://security.archlinux.org/ASA-201803-22
AVG-367 https://security.archlinux.org/AVG-367
AVG-657 https://security.archlinux.org/AVG-657
AVG-658 https://security.archlinux.org/AVG-658
AVG-663 https://security.archlinux.org/AVG-663
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-5146 https://nvd.nist.gov/vuln/detail/CVE-2018-5146
mfsa2018-08 https://www.mozilla.org/en-US/security/advisories/mfsa2018-08
mfsa2018-09 https://www.mozilla.org/en-US/security/advisories/mfsa2018-09
RHSA-2018:0549 https://access.redhat.com/errata/RHSA-2018:0549
RHSA-2018:0647 https://access.redhat.com/errata/RHSA-2018:0647
RHSA-2018:0648 https://access.redhat.com/errata/RHSA-2018:0648
RHSA-2018:0649 https://access.redhat.com/errata/RHSA-2018:0649
RHSA-2018:1058 https://access.redhat.com/errata/RHSA-2018:1058
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5146.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-5146
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-5146
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.9468
EPSS Score 0.17439
Published At May 12, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.