CVE-2018-12392

CVE Details

Release Date:2019-02-28

Description


When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

See more information about CVE-2018-12392 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2018-30062018-11-01
Oracle Linux version 6 (thunderbird)ELSA-2018-35312018-11-21
Oracle Linux version 7 (firefox)ELSA-2018-30052018-10-24
Oracle Linux version 7 (thunderbird)ELSA-2018-35322018-11-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete