Windows 10 does not warn users before opening executable files with the SettingContent-ms extension even when they have been downloaded from the internet and have the "Mark of the Web." Without the warning, unsuspecting users unfamiliar with this new file type might run an unwanted executable. This also allows a WebExtension with the limited downloads.open permission to execute arbitrary code without user interaction on Windows 10 systems. *Note: this issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-10-18T13:00:00

Updated: 2024-08-05T08:30:59.772Z

Reserved: 2018-06-14T00:00:00

Link: CVE-2018-12368

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-18T13:29:03.307

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-12368

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-06-26T00:00:00Z

Links: CVE-2018-12368 - Bugzilla