CVE-2018-12372

Description

Decrypted S/MIME parts, when included in HTML crafted for an attack, can leak plaintext when included in a a HTML reply/forward. This vulnerability affects Thunderbird < 52.9.

Category

6.5
CVSS
Severity: Medium
CVSS 3.0 •
CVSS 2.0 •
EPSS 0.46%
Vendor Advisory gentoo.org Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory mozilla.org Vendor Advisory mozilla.org
Affected: Mozilla Thunderbird
Published at:
Updated at:

References

Link Tags
http://www.securityfocus.com/bid/104613 third party advisory vdb entry
https://bugzilla.mozilla.org/show_bug.cgi?id=1419417 vendor advisory issue tracking permissions required
https://security.gentoo.org/glsa/201811-13 third party advisory vendor advisory
https://www.mozilla.org/security/advisories/mfsa2018-18/ vendor advisory
https://www.debian.org/security/2018/dsa-4244 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:2252 third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html third party advisory mailing list
https://access.redhat.com/errata/RHSA-2018:2251 third party advisory vendor advisory
https://usn.ubuntu.com/3714-1/ third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2018-12372?
CVE-2018-12372 has been scored as a medium severity vulnerability.
How to fix CVE-2018-12372?
To fix CVE-2018-12372, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2018-12372 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2018-12372 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2018-12372?
CVE-2018-12372 affects Mozilla Thunderbird.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.