Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-3801-1 First vendor Publication 2018-10-24
Vendor Ubuntu Last vendor Modification 2018-10-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass CSP restrictions, spoof the protocol registration notification bar, leak SameSite cookies, bypass mixed content warnings, or execute arbitrary code. (CVE-2018-12388, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12398, CVE-2018-12399, CVE-2018-12401, CVE-2018-12402, CVE-2018-12403)

Multiple security issues were discovered with WebExtensions in Firefox. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit these to bypass domain restrictions, gain additional privileges, or run content scripts in local pages without permission. (CVE-2018-12395, CVE-2018-12396, CVE-2018-12397)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 63.0+build2-0ubuntu0.18.10.2

Ubuntu 18.04 LTS: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 63.0+build2-0ubuntu0.18.04.2

Ubuntu 16.04 LTS: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 63.0+build2-0ubuntu0.16.04.2

Ubuntu 14.04 LTS: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 63.0+build2-0ubuntu0.14.04.2

After a standard system update you need to restart Firefox to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3801-1 テつ CVE-2018-12388, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, テつ CVE-2018-12395, CVE-2018-12396, CVE-2018-12397, CVE-2018-12398, テつ CVE-2018-12399, CVE-2018-12401, CVE-2018-12402, CVE-2018-12403

Package Information: テつ https://launchpad.net/ubuntu/+source/firefox/63.0+build2-0ubuntu0.18.10.2 テつ https://launchpad.net/ubuntu/+source/firefox/63.0+build2-0ubuntu0.18.04.2 テつ https://launchpad.net/ubuntu/+source/firefox/63.0+build2-0ubuntu0.16.04.2 テつ https://launchpad.net/ubuntu/+source/firefox/63.0+build2-0ubuntu0.14.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3801-1

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
11 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
11 % CWE-346 Origin Validation Error
11 % CWE-287 Improper Authentication
11 % CWE-200 Information Exposure
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 528
Application 125
Application 392
Os 4
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1414.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1384.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3532.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3531.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4337.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1575.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-04.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1571.nasl - Type : ACT_GATHER_INFO
2018-11-01 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_thunderbird_60_3.nasl - Type : ACT_GATHER_INFO
2018-11-01 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_thunderbird_60_3.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3006.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3005.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_63_0.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_3_esr.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_63_0.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_3_esr.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4324.nasl - Type : ACT_GATHER_INFO
2018-10-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7c3a02b932734426a0baf90fad2ff72e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-03-01 17:21:14
  • Multiple Updates
2018-10-25 00:19:32
  • First insertion