GHSA-VFRP-P8QM-9M8X
Vulnerability from github – Published: 2022-05-14 01:52 – Updated: 2025-11-25 18:32
VLAI?
Details
A vulnerability where the JavaScript JIT compiler inlines Array.prototype.push with multiple arguments that results in the stack pointer being off by 8 bytes after a bailout. This leaks a memory address to the calling function which can be used as part of an exploit inside the sandboxed content process. This vulnerability affects Firefox ESR < 60.2.2 and Firefox < 62.0.3.
Severity ?
9.1 (Critical)
{
"affected": [],
"aliases": [
"CVE-2018-12387"
],
"database_specific": {
"cwe_ids": [
"CWE-20"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2018-10-18T13:29:00Z",
"severity": "CRITICAL"
},
"details": "A vulnerability where the JavaScript JIT compiler inlines Array.prototype.push with multiple arguments that results in the stack pointer being off by 8 bytes after a bailout. This leaks a memory address to the calling function which can be used as part of an exploit inside the sandboxed content process. This vulnerability affects Firefox ESR \u003c 60.2.2 and Firefox \u003c 62.0.3.",
"id": "GHSA-vfrp-p8qm-9m8x",
"modified": "2025-11-25T18:32:14Z",
"published": "2022-05-14T01:52:32Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12387"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:2881"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:2884"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1493903"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/3778-1"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2018/dsa-4310"
},
{
"type": "WEB",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-24"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/105460"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1041770"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…