CVE Vulnerabilities

CVE-2018-12377

Use After Free

Published: Oct 18, 2018 | Modified: Nov 21, 2024
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
9.8 IMPORTANT
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

Weakness

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory “belongs” to the code that operates on the new pointer.

Affected Software

Name Vendor Start Version End Version
Enterprise_linux_desktop Redhat 6.0 (including) 6.0 (including)
Enterprise_linux_desktop Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_server Redhat 6.0 (including) 6.0 (including)
Enterprise_linux_server Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_server_aus Redhat 7.6 (including) 7.6 (including)
Enterprise_linux_server_eus Redhat 7.5 (including) 7.5 (including)
Enterprise_linux_server_eus Redhat 7.6 (including) 7.6 (including)
Enterprise_linux_server_tus Redhat 7.6 (including) 7.6 (including)
Enterprise_linux_workstation Redhat 6.0 (including) 6.0 (including)
Enterprise_linux_workstation Redhat 7.0 (including) 7.0 (including)
Red Hat Enterprise Linux 6 RedHat firefox-0:60.2.0-1.el6 *
Red Hat Enterprise Linux 6 RedHat thunderbird-0:60.2.1-5.el6 *
Red Hat Enterprise Linux 7 RedHat firefox-0:60.2.0-1.el7_5 *
Red Hat Enterprise Linux 7 RedHat thunderbird-0:60.2.1-4.el7_5 *
Firefox Ubuntu bionic *
Firefox Ubuntu devel *
Firefox Ubuntu trusty *
Firefox Ubuntu xenial *
Firefox-esr Ubuntu upstream *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *

Potential Mitigations

References