CVE-2018-12383
Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Firefox < 62, Firefox ESR < 60.2.1, and Thunderbird < 60.2.1.
Si un usuario guardó contraseñas en versiones anteriores a Firefox 58 y después estableció una contraseña maestra, aún se puede seguir accediendo a una copia no cifrada de esas contraseñas. Esto se debe a que el archivo de contraseñas almacenadas anterior no se eliminó cuando los datos se copiaron a un nuevo formato comenzando por Firefox 58. La nueva contraseña maestra solo se añade en el nuevo archivo. Esto podría permitir la exposición de los datos de contraseña almacenados fuera de las expectativas del usuario. La vulnerabilidad afecta a Firefox en versiones anteriores a la 62, Firefox ESR en versiones anteriores a la 60.2.1 y Thunderbird en versiones anteriores a la 60.2.1.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-06-14 CVE Reserved
- 2018-09-07 CVE Published
- 2023-10-12 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer
- CWE-522: Insufficiently Protected Credentials
CAPEC
References (20)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/105276 | Third Party Advisory | |
http://www.securitytracker.com/id/1041610 | Third Party Advisory | |
http://www.securitytracker.com/id/1041701 | Third Party Advisory | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html | Mailing List |
URL | Date | SRC |
---|---|---|
https://bugzilla.mozilla.org/show_bug.cgi?id=1475775 | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2834 | 2019-10-03 | |
https://access.redhat.com/errata/RHSA-2018:2835 | 2019-10-03 | |
https://access.redhat.com/errata/RHSA-2018:3403 | 2019-10-03 | |
https://access.redhat.com/errata/RHSA-2018:3458 | 2019-10-03 | |
https://security.gentoo.org/glsa/201810-01 | 2019-10-03 | |
https://security.gentoo.org/glsa/201811-13 | 2019-10-03 | |
https://usn.ubuntu.com/3761-1 | 2019-10-03 | |
https://usn.ubuntu.com/3793-1 | 2019-10-03 | |
https://www.debian.org/security/2018/dsa-4304 | 2019-10-03 | |
https://www.debian.org/security/2018/dsa-4327 | 2019-10-03 | |
https://www.mozilla.org/security/advisories/mfsa2018-20 | 2019-10-03 | |
https://www.mozilla.org/security/advisories/mfsa2018-23 | 2019-10-03 | |
https://www.mozilla.org/security/advisories/mfsa2018-25 | 2019-10-03 | |
https://access.redhat.com/security/cve/CVE-2018-12383 | 2018-11-05 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1625531 | 2018-11-05 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Redhat Search vendor "Redhat" | Enterprise Linux Desktop Search vendor "Redhat" for product "Enterprise Linux Desktop" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "6.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Desktop Search vendor "Redhat" for product "Enterprise Linux Desktop" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Server" and version "6.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Aus Search vendor "Redhat" for product "Enterprise Linux Server Aus" | 7.6 Search vendor "Redhat" for product "Enterprise Linux Server Aus" and version "7.6" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Eus Search vendor "Redhat" for product "Enterprise Linux Server Eus" | 7.5 Search vendor "Redhat" for product "Enterprise Linux Server Eus" and version "7.5" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Eus Search vendor "Redhat" for product "Enterprise Linux Server Eus" | 7.6 Search vendor "Redhat" for product "Enterprise Linux Server Eus" and version "7.6" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Tus Search vendor "Redhat" for product "Enterprise Linux Server Tus" | 7.6 Search vendor "Redhat" for product "Enterprise Linux Server Tus" and version "7.6" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Workstation Search vendor "Redhat" for product "Enterprise Linux Workstation" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "6.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Workstation Search vendor "Redhat" for product "Enterprise Linux Workstation" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "7.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Firefox Search vendor "Mozilla" for product "Firefox" | < 62.0 Search vendor "Mozilla" for product "Firefox" and version " < 62.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Firefox Esr Search vendor "Mozilla" for product "Firefox Esr" | < 60.2.1 Search vendor "Mozilla" for product "Firefox Esr" and version " < 60.2.1" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Thunderbird Search vendor "Mozilla" for product "Thunderbird" | < 60.2.1 Search vendor "Mozilla" for product "Thunderbird" and version " < 60.2.1" | - |
Affected
|