Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-3761-1 First vendor Publication 2018-09-06
Vendor Ubuntu Last vendor Modification 2018-09-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. (CVE-2018-12375, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378)

It was discovered that if a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords would still be accessible. A local user could exploit this to obtain sensitive information. (CVE-2018-12383)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
firefox 62.0+build2-0ubuntu0.18.04.3

Ubuntu 16.04 LTS:
firefox 62.0+build2-0ubuntu0.16.04.3

Ubuntu 14.04 LTS:
firefox 62.0+build2-0ubuntu0.14.04.3

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3761-1
CVE-2018-12375, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378,
CVE-2018-12383

Package Information:
https://launchpad.net/ubuntu/+source/firefox/62.0+build2-0ubuntu0.18.04.3
https://launchpad.net/ubuntu/+source/firefox/62.0+build2-0ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/firefox/62.0+build2-0ubuntu0.14.04.3

Original Source

Url : http://www.ubuntu.com/usn/USN-3761-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-416 Use After Free
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 525
Application 124
Application 391
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-18 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_62_0.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1575.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3403.nasl - Type : ACT_GATHER_INFO
2018-11-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1367.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1359.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4327.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2835.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2834.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1288.nasl - Type : ACT_GATHER_INFO
2018-09-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4304.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_2_1_esr.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_2_1_esr.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-265-01.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2693.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2692.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4287.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c96d416aeae74d5dbc8440deca9329fb.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_62_0_0.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_60_2_esr.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_60_2_esr.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_62_0_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-12-06 21:21:37
  • Multiple Updates
2018-12-04 17:21:54
  • Multiple Updates
2018-10-19 17:22:09
  • Multiple Updates
2018-09-07 00:19:09
  • First insertion