CVE-2018-5150
Published: 10 May 2018
Memory safety bugs were reported in Firefox 59, Firefox ESR 52.7, and Thunderbird 52.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
Notes
Author | Note |
---|---|
tyhicks |
mozjs contains a copy of the SpiderMonkey JavaScript engine |
Priority
Status
Package | Release | Status |
---|---|---|
firefox
Launchpad, Ubuntu, Debian |
artful |
Released
(60.0+build2-0ubuntu0.17.10.1)
|
bionic |
Released
(60.0+build2-0ubuntu1)
|
|
cosmic |
Released
(60.0+build2-0ubuntu1)
|
|
disco |
Released
(60.0+build2-0ubuntu1)
|
|
eoan |
Released
(60.0+build2-0ubuntu1)
|
|
focal |
Released
(60.0+build2-0ubuntu1)
|
|
groovy |
Released
(60.0+build2-0ubuntu1)
|
|
hirsute |
Released
(60.0+build2-0ubuntu1)
|
|
impish |
Released
(60.0+build2-0ubuntu1)
|
|
jammy |
Released
(60.0+build2-0ubuntu1)
|
|
kinetic |
Released
(60.0+build2-0ubuntu1)
|
|
lunar |
Released
(60.0+build2-0ubuntu1)
|
|
mantic |
Released
(60.0+build2-0ubuntu1)
|
|
noble |
Released
(60.0+build2-0ubuntu1)
|
|
trusty |
Released
(60.0+build2-0ubuntu0.14.04.1)
|
|
upstream |
Released
(60.0)
|
|
xenial |
Released
(60.0+build2-0ubuntu0.16.04.1)
|
|
mozjs38
Launchpad, Ubuntu, Debian |
artful |
Ignored
(end of life)
|
bionic |
Ignored
|
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
eoan |
Does not exist
|
|
focal |
Does not exist
|
|
groovy |
Does not exist
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
mantic |
Does not exist
|
|
noble |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Ignored
|
|
xenial |
Does not exist
|
|
mozjs52
Launchpad, Ubuntu, Debian |
artful |
Released
(52.8.1-0ubuntu0.17.10.1)
|
bionic |
Released
(52.8.1-0ubuntu0.18.04.1)
|
|
cosmic |
Ignored
(end of life)
|
|
disco |
Ignored
(end of life)
|
|
eoan |
Ignored
(end of life)
|
|
focal |
Ignored
|
|
groovy |
Ignored
(end of life)
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
mantic |
Does not exist
|
|
noble |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(52.8.0)
|
|
xenial |
Does not exist
|
|
thunderbird
Launchpad, Ubuntu, Debian |
artful |
Released
(1:52.8.0+build1-0ubuntu0.17.10.1)
|
bionic |
Released
(1:52.8.0+build1-0ubuntu0.18.04.1)
|
|
cosmic |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
disco |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
eoan |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
focal |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
groovy |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
hirsute |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
impish |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
jammy |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
kinetic |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
lunar |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
mantic |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
noble |
Released
(1:60.2.1+build1-0ubuntu1)
|
|
trusty |
Released
(1:52.8.0+build1-0ubuntu0.14.04.1)
|
|
upstream |
Released
(52.8.0)
|
|
xenial |
Released
(1:52.8.0+build1-0ubuntu0.16.04.1)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
- https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5150
- https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150
- https://ubuntu.com/security/notices/USN-3645-1
- https://ubuntu.com/security/notices/USN-3660-1
- https://ubuntu.com/security/notices/USN-3688-1
- https://www.cve.org/CVERecord?id=CVE-2018-5150
- NVD
- Launchpad
- Debian