9.8
CRITICAL
CVE-2018-12377
Firefox Timer Use-After-Free Vulnerability
Description

A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

INFO

Published Date :

Oct. 18, 2018, 1:29 p.m.

Last Modified :

Dec. 6, 2018, 3:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-12377 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12377.

URL Resource
http://www.securityfocus.com/bid/105280 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041610 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2692 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2693 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3403 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3458 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1470260 Issue Tracking Permissions Required Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201810-01 Third Party Advisory
https://security.gentoo.org/glsa/201811-13 Third Party Advisory
https://usn.ubuntu.com/3761-1/ Third Party Advisory
https://usn.ubuntu.com/3793-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4287 Third Party Advisory
https://www.debian.org/security/2018/dsa-4327 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2018-20/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-21/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-25/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12377 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12377 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201810-01 No Types Assigned https://security.gentoo.org/glsa/201810-01 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201811-13 No Types Assigned https://security.gentoo.org/glsa/201811-13 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-25/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-25/ Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4327 No Types Assigned https://www.debian.org/security/2018/dsa-4327 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3793-1/ No Types Assigned https://usn.ubuntu.com/3793-1/ Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-21/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-21/ Vendor Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1470260 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1470260 Issue Tracking, Permissions Required, Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-20/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-20/ Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105280 No Types Assigned http://www.securityfocus.com/bid/105280 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4287 No Types Assigned https://www.debian.org/security/2018/dsa-4287 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3403 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3403 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3458 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3458 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041610 No Types Assigned http://www.securitytracker.com/id/1041610 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3761-1/ No Types Assigned https://usn.ubuntu.com/3761-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2692 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2692 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2693 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2693 Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 62.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.2.0 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.2.1
  • CVE Modified by [email protected]

    Nov. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3458 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3403 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4327 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201810-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4287 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3793-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3761-1/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2693 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2692 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041610 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105280 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12377 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-12377 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} -0.04%

score

0.77382

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability