{ "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5159", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "<", "version_value": "52.8" } ] } }, { "product_name": "Thunderbird ESR", "version": { "version_data": [ { "version_affected": "<", "version_value": "52.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "<", "version_value": "60" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "<", "version_value": "52.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer overflow and out-of-bounds write in Skia" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1415", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1415" }, { "name": "GLSA-201810-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201810-01" }, { "name": "RHSA-2018:1726", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1726" }, { "name": "RHSA-2018:1414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1414" }, { "name": "GLSA-201811-13", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-13" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/" }, { "name": "44759", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44759/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" }, { "name": "USN-3660-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3660-1/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1441941", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1441941" }, { "name": "1040896", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040896" }, { "name": "DSA-4199", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4199" }, { "name": "USN-3645-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3645-1/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" }, { "name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" }, { "name": "RHSA-2018:1725", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1725" }, { "name": "DSA-4209", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4209" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2018-12/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2018-12/" }, { "name": "104136", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104136" } ] } }