Vulnerability CVE-2018-18499: Information

Description

A same-origin policy violation allowing the theft of cross-origin URL entries when using a meta http-equiv="refresh" on a page to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

Severity: MEDIUM (6.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Published: Feb. 28, 2019
Modified: March 1, 2019
Error type identifier: CWE-346

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus62.0.3-alt1126.0.1-alt1ALT-PU-2018-2423-1214118Fixed
firefoxp1062.0.3-alt1118.0.2-alt0.p10.1ALT-PU-2018-2423-1214118Fixed
firefoxp962.0.3-alt1105.0.1-alt0.c9.1ALT-PU-2018-2423-1214118Fixed
firefoxp862.0.3-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2018-2479-1214248Fixed
firefoxc10f162.0.3-alt1112.0.2-alt0.p10.1ALT-PU-2018-2423-1214118Fixed
firefoxc9f262.0.3-alt1105.0.1-alt0.c9.1ALT-PU-2018-2423-1214118Fixed
firefoxp1162.0.3-alt1126.0.1-alt1ALT-PU-2018-2423-1214118Fixed
firefox-esrsisyphus68.0.1-alt1115.11.0-alt1ALT-PU-2019-2324-1234871Fixed
firefox-esrp1068.0.1-alt1115.11.0-alt1ALT-PU-2019-2324-1234871Fixed
firefox-esrp968.0.2-alt1102.11.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
firefox-esrp868.1.0-alt1.M80P.168.4.1-alt0.M80P.1ALT-PU-2019-2937-1236175Fixed
firefox-esrc10f168.0.1-alt1115.9.1-alt0.c10.1ALT-PU-2019-2324-1234871Fixed
firefox-esrc9f268.0.2-alt1102.12.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
firefox-esrp1168.0.1-alt1115.11.0-alt1ALT-PU-2019-2324-1234871Fixed
thunderbirdsisyphus60.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Fixed
thunderbirdp1060.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Fixed
thunderbirdp960.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2018-2669-1210777Fixed
thunderbirdp860.7.2-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2196-1216874Fixed
thunderbirdc10f160.3.0-alt1115.9.0-alt0.c10.1ALT-PU-2018-2669-1210777Fixed
thunderbirdc9f260.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2018-2669-1210777Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed
thunderbirdp1160.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      62.0

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      60.2.1

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      60.2