Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-12378
HistorySep 06, 2018 - 12:00 a.m.

CVE-2018-12378

2018-09-0600:00:00
ubuntu.com
ubuntu.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

79.3%

A use-after-free vulnerability can occur when an IndexedDB index is deleted
while still in use by JavaScript code that is providing payload values to
be stored. This results in a potentially exploitable crash. This
vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird <
60.2.1.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfirefox< 62.0+build2-0ubuntu0.18.04.3UNKNOWN
ubuntu14.04noarchfirefox< 62.0+build2-0ubuntu0.14.04.3UNKNOWN
ubuntu16.04noarchfirefox< 62.0+build2-0ubuntu0.16.04.3UNKNOWN
ubuntu18.04noarchthunderbird< 1:60.2.1+build1-0ubuntu0.18.04.2UNKNOWN
ubuntu14.04noarchthunderbird< 1:60.2.1+build1-0ubuntu0.14.04.2UNKNOWN
ubuntu16.04noarchthunderbird< 1:60.2.1+build1-0ubuntu0.16.04.4UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

79.3%