10.0
CRITICAL
CVE-2018-18505
Thunderbird Firefox Thunderbolt ipc Channel Sandboxing Bypass
Description

An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.

INFO

Published Date :

Feb. 5, 2019, 9:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-18505 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18505 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18505 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-20 CWE-287 CWE-287
  • CVE Modified by [email protected]

    Jul. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201904-07 No Types Assigned https://security.gentoo.org/glsa/201904-07 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 65.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.5 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.5 OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 65.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.5.0 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.5.0
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201904-07 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201903-04 No Types Assigned https://security.gentoo.org/glsa/201903-04 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-04 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2019/dsa-4392 No Types Assigned https://www.debian.org/security/2019/dsa-4392 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3897-1/ No Types Assigned https://usn.ubuntu.com/3897-1/ Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3897-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4392 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106781 No Types Assigned http://www.securityfocus.com/bid/106781 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0269 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0269 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4376 No Types Assigned https://www.debian.org/security/2019/dsa-4376 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-01/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-01/ Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0218 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0218 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-03/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-03/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-02/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-02/ Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3874-1/ No Types Assigned https://usn.ubuntu.com/3874-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0219 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0219 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0270 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0270 Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 65.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.5 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4376 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3874-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0270 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0269 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0219 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0218 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106781 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-18505 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} -0.06%

score

0.80486

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability