Уязвимость CVE-2018-5156: Информация

Описание

A vulnerability can occur when capturing a media stream when the media source type is changed as the capture is occurring. This can result in stream data being cast to the wrong type causing a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.

Важность: CRITICAL (9,8) Вектор: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Опубликовано: 18 октября 2018 г.
Изменено: 6 декабря 2018 г.
Идентификатор типа ошибки: CWE-20

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
firefoxsisyphus61.0-alt1125.0.3-alt1ALT-PU-2018-1985-1209471Исправлено
firefoxp1061.0-alt1118.0.2-alt0.p10.1ALT-PU-2018-1985-1209471Исправлено
firefoxp961.0-alt1105.0.1-alt0.c9.1ALT-PU-2018-1985-1209471Исправлено
firefoxp861.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2018-2036-1209591Исправлено
firefoxc10f161.0-alt1112.0.2-alt0.p10.1ALT-PU-2018-1985-1209471Исправлено
firefoxc9f261.0-alt1105.0.1-alt0.c9.1ALT-PU-2018-1985-1209471Исправлено
firefoxc760.6.1-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-1726-1218597Исправлено
firefox-esrsisyphus60.1.0-alt1115.10.0-alt1ALT-PU-2018-1952-1209186Исправлено
firefox-esrp1060.1.0-alt1115.10.0-alt1ALT-PU-2018-1952-1209186Исправлено
firefox-esrp968.0.2-alt1102.11.0-alt0.c9.1ALT-PU-2019-2486-1235108Исправлено
firefox-esrp860.1.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2018-1966-1207865Исправлено
firefox-esrc10f160.1.0-alt1115.9.1-alt0.c10.1ALT-PU-2018-1952-1209186Исправлено
firefox-esrc9f268.0.2-alt1102.12.0-alt0.c9.1ALT-PU-2019-2486-1235108Исправлено
thunderbirdsisyphus60.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Исправлено
thunderbirdp1060.3.0-alt1115.9.0-alt1ALT-PU-2018-2669-1210777Исправлено
thunderbirdp960.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2018-2669-1210777Исправлено
thunderbirdp860.7.2-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2196-1216874Исправлено
thunderbirdc10f160.3.0-alt1115.9.0-alt0.c10.1ALT-PU-2018-2669-1210777Исправлено
thunderbirdc9f260.3.0-alt1102.11.0-alt0.c9.1ALT-PU-2018-2669-1210777Исправлено
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
https://www.mozilla.org/security/advisories/mfsa2018-19/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-17/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-16/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-15/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1453127
  • Issue Tracking
  • Permissions Required
  • Vendor Advisory
DSA-4295
  • Third Party Advisory
DSA-4235
  • Third Party Advisory
USN-3705-1
  • Third Party Advisory
[debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update
  • Mailing List
  • Third Party Advisory
RHSA-2018:2113
  • Third Party Advisory
RHSA-2018:2112
  • Third Party Advisory
1041193
  • Third Party Advisory
  • VDB Entry
104560
  • Third Party Advisory
  • VDB Entry
GLSA-201810-01
  • Third Party Advisory
[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update
  • Mailing List
  • Third Party Advisory
GLSA-201811-13
  • Third Party Advisory
    1. Конфигурация 1

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

      Конфигурация 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Конфигурация 3

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      Конфигурация 4

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      61.0

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      60.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      Start including
      52.9.1
      End excliding
      60.1.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      52.9.0