8.8
HIGH
CVE-2018-5146
"Vorbis Audio Out-of-Bounds Memory Write Vulnerability in Mozilla Firefox/Thunderbird"
Description

An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest. This vulnerability affects Firefox < 59.0.1, Firefox ESR < 52.7.2, and Thunderbird < 52.7.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

March 11, 2019, 7:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-5146 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-5146 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5146.

URL Resource
http://www.securityfocus.com/bid/103432 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040544 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0549 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0647 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0648 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0649 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1058 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1446062 Issue Tracking Permissions Required Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201811-13 Third Party Advisory
https://usn.ubuntu.com/3545-1/ Third Party Advisory
https://usn.ubuntu.com/3599-1/ Third Party Advisory
https://usn.ubuntu.com/3604-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4140 Third Party Advisory
https://www.debian.org/security/2018/dsa-4143 Third Party Advisory
https://www.debian.org/security/2018/dsa-4155 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2018-08/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-09/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

HTML

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 10, 2022, 2:12 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5146 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5146 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201811-13 No Types Assigned https://security.gentoo.org/glsa/201811-13 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1446062 Issue Tracking, Permissions Required https://bugzilla.mozilla.org/show_bug.cgi?id=1446062 Issue Tracking, Permissions Required, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux__server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux__server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux__server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-13 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0549 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0549 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0648 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0648 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0647 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0647 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0649 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0649 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103432 No Types Assigned http://www.securityfocus.com/bid/103432 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3604-1/ No Types Assigned https://usn.ubuntu.com/3604-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4143 No Types Assigned https://www.debian.org/security/2018/dsa-4143 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4155 No Types Assigned https://www.debian.org/security/2018/dsa-4155 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4140 No Types Assigned https://www.debian.org/security/2018/dsa-4140 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040544 No Types Assigned http://www.securitytracker.com/id/1040544 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3545-1/ No Types Assigned https://usn.ubuntu.com/3545-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1058 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1058 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1446062 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1446062 Issue Tracking, Permissions Required
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3599-1/ No Types Assigned https://usn.ubuntu.com/3599-1/ Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-09/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-09/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2018-08/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2018-08/ Vendor Advisory
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux__server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux__server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux__server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 59.0.1 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 52.7.2 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 52.7.0
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4155 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4143 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4140 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3604-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3599-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3545-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1058 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0649 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0648 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0647 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0549 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040544 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103432 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5146 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5146 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.98 }} -2.97%

score

0.97201

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability