8.8
HIGH
CVE-2018-5125
Firefox Memory Corruption Arbitrary Code Execution Vulnerability
Description

Memory safety bugs were reported in Firefox 58 and Firefox ESR 52.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, and Firefox < 59.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

March 8, 2019, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-5125 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5125.

URL Resource
http://www.securityfocus.com/bid/103388 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040514 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0526 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0527 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0647 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0648 Third Party Advisory
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1416529%2C1434580%2C1434384%2C1437450%2C1437507%2C1426988%2C1438425%2C1324042%2C1437087%2C1443865%2C1425520 Issue Tracking
https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201810-01 Third Party Advisory
https://security.gentoo.org/glsa/201811-13 Third Party Advisory
https://usn.ubuntu.com/3545-1/ Third Party Advisory
https://usn.ubuntu.com/3596-1/ Third Party Advisory
https://usn.ubuntu.com/3688-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4139 Third Party Advisory
https://www.debian.org/security/2018/dsa-4155 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2018-06/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-07/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-09/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5125 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5125 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201810-01 No Types Assigned https://security.gentoo.org/glsa/201810-01 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201811-13 No Types Assigned https://security.gentoo.org/glsa/201811-13 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201810-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0527 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0527 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0648 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0648 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-06/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-06/ Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0526 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0526 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0647 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0647 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3688-1/ No Types Assigned https://usn.ubuntu.com/3688-1/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103388 No Types Assigned http://www.securityfocus.com/bid/103388 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4139 No Types Assigned https://www.debian.org/security/2018/dsa-4139 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4155 No Types Assigned https://www.debian.org/security/2018/dsa-4155 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040514 No Types Assigned http://www.securitytracker.com/id/1040514 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3545-1/ No Types Assigned https://usn.ubuntu.com/3545-1/ Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/buglist.cgi?bug_id=1416529%2C1434580%2C1434384%2C1437450%2C1437507%2C1426988%2C1438425%2C1324042%2C1437087%2C1443865%2C1425520 No Types Assigned https://bugzilla.mozilla.org/buglist.cgi?bug_id=1416529%2C1434580%2C1434384%2C1437450%2C1437507%2C1426988%2C1438425%2C1324042%2C1437087%2C1443865%2C1425520 Issue Tracking
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-09/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-09/ Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3596-1/ No Types Assigned https://usn.ubuntu.com/3596-1/ Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-07/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-07/ Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 59.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 52.7.0 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 52.7.0
  • CVE Modified by [email protected]

    Jun. 21, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3688-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4155 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4139 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3596-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3545-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0648 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0647 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0527 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0526 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040514 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103388 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.01%

score

0.76328

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability