CVE-2018-12383

medium

Description

If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Firefox < 62, Firefox ESR < 60.2.1, and Thunderbird < 60.2.1.

References

https://www.mozilla.org/security/advisories/mfsa2018-25/

https://www.mozilla.org/security/advisories/mfsa2018-23/

https://www.mozilla.org/security/advisories/mfsa2018-20/

https://www.debian.org/security/2018/dsa-4327

https://www.debian.org/security/2018/dsa-4304

https://usn.ubuntu.com/3793-1/

https://usn.ubuntu.com/3761-1/

https://security.gentoo.org/glsa/201811-13

https://security.gentoo.org/glsa/201810-01

https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html

https://access.redhat.com/errata/RHSA-2018:3458

https://access.redhat.com/errata/RHSA-2018:3403

https://access.redhat.com/errata/RHSA-2018:2835

https://access.redhat.com/errata/RHSA-2018:2834

http://www.securitytracker.com/id/1041701

http://www.securitytracker.com/id/1041610

http://www.securityfocus.com/bid/105276

Details

Source: Mitre, NVD

Published: 2018-10-18

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium