8.1
CWE
119
Advisory Published
CVE Published
Updated

CVE-2018-5178: Buffer Overflow

First published: Wed May 09 2018(Updated: )

A buffer overflow was found during UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data. This vulnerability requires the use of a malicious or vulnerable legacy extension in order to occur.

Credit: security@mozilla.org security@mozilla.org

Affected SoftwareAffected VersionHow to fix
Mozilla Firefox ESR<52.8
52.8
Debian Debian Linux=7.0
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Mozilla Firefox ESR<52.8.0
Mozilla Thunderbird<52.8.0
Mozilla Thunderbird Esr<52.8.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=17.10
Canonical Ubuntu Linux=18.04
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.6
Redhat Enterprise Linux Server Eus=7.5
Redhat Enterprise Linux Server Eus=7.6
Redhat Enterprise Linux Server Tus=7.6
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
Mozilla Thunderbird<52.8
52.8
debian/firefox-esr
115.14.0esr-1~deb11u1
115.15.0esr-1~deb11u1
115.14.0esr-1~deb12u1
115.15.0esr-1~deb12u1
115.15.0esr-1
debian/thunderbird
1:115.12.0-1~deb11u1
1:115.15.0-1~deb11u1
1:115.12.0-1~deb12u1
1:115.15.0-1~deb12u1
1:128.2.0esr-1
1:128.2.1esr-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2018-5178?

    The severity of CVE-2018-5178 is 8.1 (high).

  • Which software versions are affected by CVE-2018-5178?

    CVE-2018-5178 affects Thunderbird ESR < 52.8, Thunderbird < 52.8, Mozilla Firefox ESR < 52.8, Mozilla Thunderbird < 52.8, and Debian Debian Linux (versions 7.0, 8.0, and 9.0).

  • How can I fix CVE-2018-5178?

    To fix CVE-2018-5178, update your software to Thunderbird ESR 52.8 or later, Thunderbird 52.8 or later, Mozilla Firefox ESR 52.8 or later, or Mozilla Thunderbird 52.8 or later.

  • Are there any references for CVE-2018-5178?

    Yes, you can find references for CVE-2018-5178 at the following links: https://bugzilla.mozilla.org/show_bug.cgi?id=1443891, https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/, http://www.securityfocus.com/bid/104138.

  • What is the Common Weakness Enumeration (CWE) for CVE-2018-5178?

    The Common Weakness Enumeration (CWE) for CVE-2018-5178 is 119.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203