Search for vulnerabilities
Vulnerability details: VCID-avr5-w55z-aaab
Vulnerability ID VCID-avr5-w55z-aaab
Aliases CVE-2018-5184
Summary Using remote content in encrypted messages can lead to the disclosure of plaintext. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-5184.html
rhas Important https://access.redhat.com/errata/RHSA-2018:1725
rhas Important https://access.redhat.com/errata/RHSA-2018:1726
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5184.json
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
epss 0.0082 https://api.first.org/data/v1/epss?cve=CVE-2018-5184
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1580236
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5150
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5154
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5155
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5159
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5161
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5162
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5168
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5170
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5178
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5183
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5184
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5185
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2018-5184
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2018-5184
archlinux Critical https://security.archlinux.org/AVG-707
generic_textual Medium https://ubuntu.com/security/notices/USN-3660-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-13
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5184
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-5184.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5184.json
https://api.first.org/data/v1/epss?cve=CVE-2018-5184
https://bugzilla.mozilla.org/show_bug.cgi?id=1411592
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5185
https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html
https://security.gentoo.org/glsa/201811-13
https://ubuntu.com/security/notices/USN-3660-1
https://usn.ubuntu.com/3660-1/
https://www.debian.org/security/2018/dsa-4209
https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/#CVE-2018-5184
https://www.mozilla.org/security/advisories/mfsa2018-13/
http://www.securityfocus.com/bid/104240
http://www.securitytracker.com/id/1040946
1580236 https://bugzilla.redhat.com/show_bug.cgi?id=1580236
898631 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898631
ASA-201805-21 https://security.archlinux.org/ASA-201805-21
AVG-707 https://security.archlinux.org/AVG-707
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-5184 https://nvd.nist.gov/vuln/detail/CVE-2018-5184
mfsa2018-13 https://www.mozilla.org/en-US/security/advisories/mfsa2018-13
RHSA-2018:1725 https://access.redhat.com/errata/RHSA-2018:1725
RHSA-2018:1726 https://access.redhat.com/errata/RHSA-2018:1726
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5184.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-5184
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-5184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.49163
EPSS Score 0.00132
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.