Search for vulnerabilities
Vulnerability details: VCID-bh7y-4g8d-aaad
Vulnerability ID VCID-bh7y-4g8d-aaad
Aliases CVE-2018-12379
Summary When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash. This requires running the Mozilla Updater manually on the local system with the malicious MAR file in order to occur. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2018:2692
rhas Critical https://access.redhat.com/errata/RHSA-2018:2693
rhas Important https://access.redhat.com/errata/RHSA-2018:3403
rhas Important https://access.redhat.com/errata/RHSA-2018:3458
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12379.json
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2018-12379
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1625528
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16541
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12376
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12377
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12378
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12383
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12385
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18499
cvssv3 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2018-12379
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2018-12379
archlinux Critical https://security.archlinux.org/AVG-782
cvssv3.1 8.8 https://security.gentoo.org/glsa/201810-01
generic_textual HIGH https://security.gentoo.org/glsa/201810-01
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-20
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-21
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-25
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2018-20/
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2018-21/
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2018-25/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12379.json
https://api.first.org/data/v1/epss?cve=CVE-2018-12379
https://bugzilla.mozilla.org/show_bug.cgi?id=1473113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12376
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12377
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12379
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18499
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html
https://security.gentoo.org/glsa/201810-01
https://security.gentoo.org/glsa/201811-13
https://www.debian.org/security/2018/dsa-4327
https://www.mozilla.org/security/advisories/mfsa2018-20/
https://www.mozilla.org/security/advisories/mfsa2018-21/
https://www.mozilla.org/security/advisories/mfsa2018-25/
http://www.securityfocus.com/bid/105280
http://www.securitytracker.com/id/1041610
1625528 https://bugzilla.redhat.com/show_bug.cgi?id=1625528
ASA-201810-13 https://security.archlinux.org/ASA-201810-13
AVG-782 https://security.archlinux.org/AVG-782
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-12379 https://nvd.nist.gov/vuln/detail/CVE-2018-12379
mfsa2018-20 https://www.mozilla.org/en-US/security/advisories/mfsa2018-20
mfsa2018-21 https://www.mozilla.org/en-US/security/advisories/mfsa2018-21
mfsa2018-25 https://www.mozilla.org/en-US/security/advisories/mfsa2018-25
RHSA-2018:2692 https://access.redhat.com/errata/RHSA-2018:2692
RHSA-2018:2693 https://access.redhat.com/errata/RHSA-2018:2693
RHSA-2018:3403 https://access.redhat.com/errata/RHSA-2018:3403
RHSA-2018:3458 https://access.redhat.com/errata/RHSA-2018:3458
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12379.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12379
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12379
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/201810-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.12796
EPSS Score 0.00051
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.