CVE-2018-18505 Detail - NVD

  1. Vulnerabilities

CVE-2018-18505 Detail

Modified

This vulnerability has been modified since it was last analyzed by the NVD. It is awaiting reanalysis which may result in further changes to the information provided.

Description

An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.

Metrics

  CVSS Version 4.0 CVSS Version 3.x CVSS Version 2.0 NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed. CVSS 4.0 Severity and Vector Strings: NIST CVSS score NIST: NVD N/A NVD assessment not yet provided. CVSS 3.x Severity and Vector Strings: NIST CVSS score NIST: NVD Base Score: 10.0 CRITICAL Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVSS 2.0 Severity and Vector Strings: National Institute of Standards and Technology NIST: NVD Base Score: 7.5 HIGH Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html
http://www.securityfocus.com/bid/106781 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/106781 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0218 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0218 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0219 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0219 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0269 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0269 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0270 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0270 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 Issue Tracking Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201903-04 Third Party Advisory
https://security.gentoo.org/glsa/201903-04 Third Party Advisory
https://security.gentoo.org/glsa/201904-07 Third Party Advisory
https://security.gentoo.org/glsa/201904-07 Third Party Advisory
https://usn.ubuntu.com/3874-1/ Third Party Advisory
https://usn.ubuntu.com/3874-1/ Third Party Advisory
https://usn.ubuntu.com/3897-1/ Third Party Advisory
https://usn.ubuntu.com/3897-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4376 Third Party Advisory
https://www.debian.org/security/2019/dsa-4376 Third Party Advisory
https://www.debian.org/security/2019/dsa-4392 Third Party Advisory
https://www.debian.org/security/2019/dsa-4392 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2019-01/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-01/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-02/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-02/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-03/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-03/ Vendor Advisory

Weakness Enumeration

CWE-ID CWE Name Source
CWE-287 Improper Authentication cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

CVE Modified by CVE 11/20/2024 10:56:04 PM

Action Type Old Value New Value
Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html
Added Reference http://www.securityfocus.com/bid/106781
Added Reference https://access.redhat.com/errata/RHSA-2019:0218
Added Reference https://access.redhat.com/errata/RHSA-2019:0219
Added Reference https://access.redhat.com/errata/RHSA-2019:0269
Added Reference https://access.redhat.com/errata/RHSA-2019:0270
Added Reference https://bugzilla.mozilla.org/show_bug.cgi?id=1087565
Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html
Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html
Added Reference https://security.gentoo.org/glsa/201903-04
Added Reference https://security.gentoo.org/glsa/201904-07
Added Reference https://usn.ubuntu.com/3874-1/
Added Reference https://usn.ubuntu.com/3897-1/
Added Reference https://www.debian.org/security/2019/dsa-4376
Added Reference https://www.debian.org/security/2019/dsa-4392
Added Reference https://www.mozilla.org/security/advisories/mfsa2019-01/
Added Reference https://www.mozilla.org/security/advisories/mfsa2019-02/
Added Reference https://www.mozilla.org/security/advisories/mfsa2019-03/

CVE Modified by Mozilla Corporation 5/14/2024 1:08:48 AM

Action Type Old Value New Value

CWE Remap by NIST 10/02/2019 8:03:26 PM

Action Type Old Value New Value
Changed CWE CWE-264 CWE-20 CWE-287 CWE-287

CVE Modified by Mozilla Corporation 7/20/2019 8:15:12 AM

Action Type Old Value New Value
Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html [No Types Assigned]

Modified Analysis by NIST 6/26/2019 8:16:11 AM

Action Type Old Value New Value
Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 65.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.5 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.5 OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 65.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.5.0 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.5.0
Changed Reference Type https://security.gentoo.org/glsa/201904-07 No Types Assigned https://security.gentoo.org/glsa/201904-07 Third Party Advisory

CVE Modified by Mozilla Corporation 4/02/2019 3:29:07 AM

Action Type Old Value New Value
Added Reference https://security.gentoo.org/glsa/201904-07 [No Types Assigned]

Modified Analysis by NIST 3/13/2019 2:46:04 PM

Action Type Old Value New Value
Changed Reference Type https://security.gentoo.org/glsa/201903-04 No Types Assigned https://security.gentoo.org/glsa/201903-04 Third Party Advisory

CVE Modified by Mozilla Corporation 3/11/2019 7:29:08 AM

Action Type Old Value New Value
Added Reference https://security.gentoo.org/glsa/201903-04 [No Types Assigned]

Modified Analysis by NIST 2/27/2019 1:54:14 PM

Action Type Old Value New Value
Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html Mailing List, Third Party Advisory
Changed Reference Type https://usn.ubuntu.com/3897-1/ No Types Assigned https://usn.ubuntu.com/3897-1/ Third Party Advisory
Changed Reference Type https://www.debian.org/security/2019/dsa-4392 No Types Assigned https://www.debian.org/security/2019/dsa-4392 Third Party Advisory

CVE Modified by Mozilla Corporation 2/27/2019 6:29:02 AM

Action Type Old Value New Value
Added Reference https://usn.ubuntu.com/3897-1/ [No Types Assigned]

CVE Modified by Mozilla Corporation 2/17/2019 6:29:01 AM

Action Type Old Value New Value
Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html [No Types Assigned]
Added Reference https://www.debian.org/security/2019/dsa-4392 [No Types Assigned]

Initial Analysis by NIST 2/07/2019 12:18:11 PM

Action Type Old Value New Value
Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Added CWE CWE-264
Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 65.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.5 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.5
Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Added CPE Configuration Record truncated, showing 500 of 611 characters. View Entire Change Record OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enter
Changed Reference Type http://www.securityfocus.com/bid/106781 No Types Assigned http://www.securityfocus.com/bid/106781 Third Party Advisory, VDB Entry
Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0218 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0218 Third Party Advisory
Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0219 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0219 Third Party Advisory
Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0269 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0269 Third Party Advisory
Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0270 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0270 Third Party Advisory
Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 Issue Tracking, Patch, Vendor Advisory
Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html Mailing List, Third Party Advisory
Changed Reference Type https://usn.ubuntu.com/3874-1/ No Types Assigned https://usn.ubuntu.com/3874-1/ Third Party Advisory
Changed Reference Type https://www.debian.org/security/2019/dsa-4376 No Types Assigned https://www.debian.org/security/2019/dsa-4376 Third Party Advisory
Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-01/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-01/ Vendor Advisory
Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-02/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-02/ Vendor Advisory
Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-03/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-03/ Vendor Advisory

CVE Modified by Mozilla Corporation 2/06/2019 6:29:01 AM

Action Type Old Value New Value
Added Reference http://www.securityfocus.com/bid/106781 [No Types Assigned]
Added Reference https://access.redhat.com/errata/RHSA-2019:0218 [No Types Assigned]
Added Reference https://access.redhat.com/errata/RHSA-2019:0219 [No Types Assigned]
Added Reference https://access.redhat.com/errata/RHSA-2019:0269 [No Types Assigned]
Added Reference https://access.redhat.com/errata/RHSA-2019:0270 [No Types Assigned]
Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html [No Types Assigned]
Added Reference https://usn.ubuntu.com/3874-1/ [No Types Assigned]
Added Reference https://www.debian.org/security/2019/dsa-4376 [No Types Assigned]

Quick Info

CVE Dictionary Entry: CVE-2018-18505 NVD Published Date: 02/05/2019 NVD Last Modified: 11/20/2024 Source: Mozilla Corporation

Từ khóa » C 18505