Vulnerability CVE-2018-12393: Information

Description

A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. *Note: 64-bit builds are not vulnerable to this issue.*. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Feb. 28, 2019
Modified: Aug. 24, 2020
Error type identifier: CWE-787CWE-190

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus63.0.1-alt1127.0-alt1ALT-PU-2018-2645-1216395Fixed
firefoxp1063.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2018-2645-1216395Fixed
firefoxp963.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2018-2645-1216395Fixed
firefoxp863.0.3-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2018-2742-1216526Fixed
firefoxc10f163.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2018-2645-1216395Fixed
firefoxc9f263.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2018-2645-1216395Fixed
firefoxc760.6.1-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-1726-1218597Fixed
firefoxp1163.0.1-alt1126.0.1-alt1ALT-PU-2018-2645-1216395Fixed
firefox-esrsisyphus60.3.0-alt1115.11.0-alt1ALT-PU-2018-2550-1215469Fixed
firefox-esrp1060.3.0-alt1115.11.0-alt1ALT-PU-2018-2550-1215469Fixed
firefox-esrp968.0.2-alt1102.11.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
firefox-esrp860.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2018-2565-1215471Fixed
firefox-esrc10f160.3.0-alt1115.9.1-alt0.c10.1ALT-PU-2018-2550-1215469Fixed
firefox-esrc9f268.0.2-alt1102.12.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
firefox-esrp1160.3.0-alt1115.11.0-alt1ALT-PU-2018-2550-1215469Fixed
thunderbirdsisyphus60.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Fixed
thunderbirdp1060.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Fixed
thunderbirdp960.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2018-2669-1210777Fixed
thunderbirdp860.7.2-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2196-1216874Fixed
thunderbirdc10f160.3.0-alt1115.9.0-alt0.c10.1ALT-PU-2018-2669-1210777Fixed
thunderbirdc9f260.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2018-2669-1210777Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed
thunderbirdp1160.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2018-28/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-27/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-26/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1495011
  • Issue Tracking
  • Permissions Required
  • Vendor Advisory
DSA-4337
  • Third Party Advisory
DSA-4324
  • Third Party Advisory
USN-3868-1
  • Third Party Advisory
USN-3801-1
  • Third Party Advisory
GLSA-201811-13
  • Third Party Advisory
GLSA-201811-04
  • Third Party Advisory
[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
  • Third Party Advisory
[debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update
  • Third Party Advisory
RHSA-2018:3532
  • Third Party Advisory
RHSA-2018:3531
  • Third Party Advisory
RHSA-2018:3006
  • Third Party Advisory
RHSA-2018:3005
  • Third Party Advisory
1041944
  • Third Party Advisory
  • VDB Entry
105769
  • Third Party Advisory
  • VDB Entry
105718
  • VDB Entry
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:x86:*
      End excliding
      60.3

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:x86:*
      End excliding
      63.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:x86:*
      End excliding
      60.3

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*