Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12376

Published: 6 September 2018

Memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
firefox-esr
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (60.2.0esr-1)
xenial Does not exist

impish Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

mozjs52
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist

xenial Does not exist

groovy Ignored
(end of life)
impish Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

upstream Needs triage

mantic Does not exist

firefox
Launchpad, Ubuntu, Debian
impish
Released (62.0+build2-0ubuntu1)
groovy
Released (62.0+build2-0ubuntu1)
hirsute
Released (62.0+build2-0ubuntu1)
jammy
Released (62.0+build2-0ubuntu1)
kinetic
Released (62.0+build2-0ubuntu1)
lunar
Released (62.0+build2-0ubuntu1)
trusty
Released (62.0+build2-0ubuntu0.14.04.3)
bionic
Released (62.0+build2-0ubuntu0.18.04.3)
cosmic
Released (62.0+build2-0ubuntu1)
disco
Released (62.0+build2-0ubuntu1)
eoan
Released (62.0+build2-0ubuntu1)
focal
Released (62.0+build2-0ubuntu1)
upstream Needs triage

xenial
Released (62.0+build2-0ubuntu0.16.04.3)
mantic
Released (62.0+build2-0ubuntu1)
mozjs38
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

bionic Needs triage

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

thunderbird
Launchpad, Ubuntu, Debian
impish
Released (1:60.2.1+build1-0ubuntu1)
groovy
Released (1:60.2.1+build1-0ubuntu1)
hirsute
Released (1:60.2.1+build1-0ubuntu1)
jammy
Released (1:60.2.1+build1-0ubuntu1)
kinetic
Released (1:60.2.1+build1-0ubuntu1)
lunar
Released (1:60.2.1+build1-0ubuntu1)
trusty
Released (1:60.2.1+build1-0ubuntu0.14.04.2)
bionic
Released (1:60.2.1+build1-0ubuntu0.18.04.2)
cosmic
Released (1:60.2.1+build1-0ubuntu1)
disco
Released (1:60.2.1+build1-0ubuntu1)
eoan
Released (1:60.2.1+build1-0ubuntu1)
focal
Released (1:60.2.1+build1-0ubuntu1)
upstream
Released (60.2.1)
xenial
Released (1:60.2.1+build1-0ubuntu0.16.04.4)
mantic
Released (1:60.2.1+build1-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H