Search for vulnerabilities
Vulnerability details: VCID-6dnw-5kdb-aaag
Vulnerability ID VCID-6dnw-5kdb-aaag
Aliases CVE-2018-12389
Summary Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 60.3 and Thunderbird < 60.3.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-12389.html
rhas Important https://access.redhat.com/errata/RHSA-2018:3531
rhas Important https://access.redhat.com/errata/RHSA-2018:3532
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12389.json
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.01167 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.02989 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.02989 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.02989 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.02989 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
epss 0.03046 https://api.first.org/data/v1/epss?cve=CVE-2018-12389
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1642179
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12389
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12390
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12392
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12393
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12395
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12396
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12397
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-12389
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-12389
archlinux Critical https://security.archlinux.org/AVG-803
generic_textual Low https://ubuntu.com/security/notices/USN-3868-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-27
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-28
generic_textual Low https://www.mozilla.org/en-US/security/advisories/mfsa2018-28/#CVE-2018-12389
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-12389.html
https://access.redhat.com/errata/RHSA-2018:3005
https://access.redhat.com/errata/RHSA-2018:3006
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12389.json
https://api.first.org/data/v1/epss?cve=CVE-2018-12389
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12397
https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
https://security.gentoo.org/glsa/201811-04
https://security.gentoo.org/glsa/201811-13
https://ubuntu.com/security/notices/USN-3868-1
https://usn.ubuntu.com/3868-1/
https://www.debian.org/security/2018/dsa-4324
https://www.debian.org/security/2018/dsa-4337
https://www.mozilla.org/en-US/security/advisories/mfsa2018-28/#CVE-2018-12389
https://www.mozilla.org/security/advisories/mfsa2018-27/
https://www.mozilla.org/security/advisories/mfsa2018-28/
http://www.securityfocus.com/bid/105723
http://www.securityfocus.com/bid/105769
http://www.securitytracker.com/id/1041944
1642179 https://bugzilla.redhat.com/show_bug.cgi?id=1642179
ASA-201811-10 https://security.archlinux.org/ASA-201811-10
AVG-803 https://security.archlinux.org/AVG-803
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-12389 https://nvd.nist.gov/vuln/detail/CVE-2018-12389
mfsa2018-27 https://www.mozilla.org/en-US/security/advisories/mfsa2018-27
mfsa2018-28 https://www.mozilla.org/en-US/security/advisories/mfsa2018-28
RHSA-2018:3531 https://access.redhat.com/errata/RHSA-2018:3531
RHSA-2018:3532 https://access.redhat.com/errata/RHSA-2018:3532
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12389.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12389
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12389
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78892
EPSS Score 0.00585
Published At Dec. 13, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.