Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-3844-1 First vendor Publication 2018-12-11
Vendor Ubuntu Last vendor Modification 2018-12-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass same-origin restritions, or execute arbitrary code. (CVE-2018-12405, CVE-2018-12406, CVE-2018-12407, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498)

Multiple security issues were discovered in WebExtensions. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit these to open privileged pages, or bypass other security restrictions. (CVE-2018-18495, CVE-2018-18497)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 64.0+build3-0ubuntu0.18.10.1

Ubuntu 18.04 LTS: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 64.0+build3-0ubuntu0.18.04.1

Ubuntu 16.04 LTS: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 64.0+build3-0ubuntu0.16.04.1

Ubuntu 14.04 LTS: テつ firefoxテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 64.0+build3-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3844-1 テつ CVE-2018-12405, CVE-2018-12406, CVE-2018-12407, CVE-2018-17466, テつ CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18495, テつ CVE-2018-18497, CVE-2018-18498

Package Information: テつ https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.10.1 テつ https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.04.1 テつ https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.16.04.1 テつ https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3844-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
10 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
10 % CWE-416 Use After Free
10 % CWE-346 Origin Validation Error
10 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
10 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4525
Application 531
Application 126
Application 396
Os 4
Os 2
Os 4
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-34f7f68029.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fd194a1f14.nasl - Type : ACT_GATHER_INFO
2018-12-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3831.nasl - Type : ACT_GATHER_INFO
2018-12-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3833.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1605.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4354.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d10b49b28d0249e8afde0844626317af.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_4_esr.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_64_0.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_4_esr.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_64_0.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-10.nasl - Type : ACT_GATHER_INFO
2018-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4330.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_70_0_3538_67.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_google_chrome_70_0_3538_67.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-03-01 17:21:14
  • Multiple Updates
2018-12-20 00:21:33
  • Multiple Updates
2018-12-12 05:17:57
  • First insertion