9.8
CRITICAL
CVE-2018-12405
Mozilla Firefox Remote Code Execution Vulnerability
Description

Mozilla developers and community members reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.

INFO

Published Date :

Feb. 28, 2019, 6:29 p.m.

Last Modified :

March 12, 2019, 12:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-12405 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Canonical ubuntu_linux
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12405 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12405 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/106168 Third Party Advisory http://www.securityfocus.com/bid/106168 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201903-04 No Types Assigned https://security.gentoo.org/glsa/201903-04 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-04 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106168 No Types Assigned http://www.securityfocus.com/bid/106168 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471 No Types Assigned https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471 Broken Link, Issue Tracking, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0159 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0159 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3833 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3833 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4362 No Types Assigned https://www.debian.org/security/2019/dsa-4362 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-31/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-31/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-30/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-30/ Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3844-1/ No Types Assigned https://usn.ubuntu.com/3844-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3868-1/ No Types Assigned https://usn.ubuntu.com/3868-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4354 No Types Assigned https://www.debian.org/security/2018/dsa-4354 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0160 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0160 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3831 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3831 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-29/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-29/ Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 64.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.4.0 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.4.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4362 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4354 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3868-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3844-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0160 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0159 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3833 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3831 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106168 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} -0.04%

score

0.74978

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability