Executive Summary

Summary
Title Firefox vulnerabilities
Informations
Name USN-3778-1 First vendor Publication 2018-10-03
Vendor Ubuntu Last vendor Modification 2018-10-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

A crash was discovered in TransportSecurityInfo used for SSL, which could be triggered by data stored in the local cache directory. An attacker could potentially exploit this in combination with another vulnerability that allowed them to write data to the cache, to execute arbitrary code. (CVE-2018-12385)

A type confusion bug was discovered in JavaScript. If a user were tricked in to opening a specially crafted website, an attacker could exploit this to cause a denial of service, or execute arbitrary code. (CVE-2018-12386)

It was discovered that the Array.prototype.push could leak memory addresses to the calling function in some circumstances. An attacker could exploit this in combination with another vulnerability to help execute arbitrary code. (CVE-2018-12387)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
firefox 62.0.3+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 62.0.3+build1-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
firefox 62.0.3+build1-0ubuntu0.14.04.2

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3778-1
CVE-2018-12385, CVE-2018-12386, CVE-2018-12387

Package Information:
https://launchpad.net/ubuntu/+source/firefox/62.0.3+build1-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/62.0.3+build1-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/62.0.3+build1-0ubuntu0.14.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3778-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
33 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 527
Application 124
Application 391
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-01-17 Mozilla Firefox method array.prototype.push remote code execution attempt
RuleID : 48626 - Revision : 2 - Type : BROWSER-FIREFOX
2019-01-17 Mozilla Firefox method array.prototype.push remote code execution attempt
RuleID : 48625 - Revision : 2 - Type : BROWSER-FIREFOX
2019-01-10 Mozilla Firefox javascript type confusion code execution attempt
RuleID : 48565 - Revision : 1 - Type : BROWSER-FIREFOX
2019-01-10 Mozilla Firefox javascript type confusion code execution attempt
RuleID : 48564 - Revision : 1 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1575.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3403.nasl - Type : ACT_GATHER_INFO
2018-11-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1367.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1359.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4327.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2884.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2881.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_thunderbird_60_2_1.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_2_2_esr.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_62_0_3.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_2_2_esr.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macos_firefox_62_0_3.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4310.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4f39920781f4aebb6af17ed566c4272.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-276-01.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2835.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2834.nasl - Type : ACT_GATHER_INFO
2018-09-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4304.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3284d948140c4a3eaa763b440e2006a8.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote Windows host is affected by a vulnerabi...
File : mozilla_firefox_62_0_2.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_2_1_esr.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote macOS host is affected by a vulnerability.
File : macosx_firefox_62_0_2.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_2_1_esr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-12-06 21:21:37
  • Multiple Updates
2018-10-19 17:22:09
  • Multiple Updates
2018-10-03 17:19:19
  • First insertion