9.8
CRITICAL
CVE-2018-5089
Firefox Memory Safety Bugs - Remote Code Execution Vulnerability
Description

Memory safety bugs were reported in Firefox 57 and Firefox ESR 52.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

Aug. 3, 2018, 4:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-5089 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5089 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5089 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-04/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-04/ Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3688-1/ No Types Assigned https://usn.ubuntu.com/3688-1/ Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-03/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-03/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-02/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-02/ Vendor Advisory
    Changed Reference Type https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612 No Types Assigned https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612 Issue Tracking
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102783 No Types Assigned http://www.securityfocus.com/bid/102783 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040270 No Types Assigned http://www.securitytracker.com/id/1040270 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4102 No Types Assigned https://www.debian.org/security/2018/dsa-4102 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4096 No Types Assigned https://www.debian.org/security/2018/dsa-4096 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3544-1/ No Types Assigned https://usn.ubuntu.com/3544-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0122 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0122 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0262 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0262 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 58.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 52.6.0 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 52.6.0
  • CVE Modified by [email protected]

    Jun. 21, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3688-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4102 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4096 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3544-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0262 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0122 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040270 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102783 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.64 }} -0.25%

score

0.79644

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability