Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-3596-1 First vendor Publication 2018-03-14
Vendor Ubuntu Last vendor Modification 2018-03-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash or opening new tabs, escape the sandbox, bypass same-origin restrictions, obtain sensitive information, confuse the user with misleading permission requests, or execute arbitrary code. (CVE-2018-5125, CVE-2018-5126, CVE-2018-5127, CVE-2018-5128, CVE-2018-5129, CVE-2018-5130, CVE-2018-5136, CVE-2018-5137, CVE-2018-5140, CVE-2018-5141, CVE-2018-5142)

It was discovered that the fetch() API could incorrectly return cached copies of no-store/no-cache resources in some circumstances. A local attacker could potentially exploit this to obtain sensitive information in environments where multiple users share a common profile. (CVE-2018-5131)

Multiple security issues were discovered with WebExtensions. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit these to obtain sensitive information or bypass security restrictions. (CVE-2018-5132, CVE-2018-5134, CVE-2018-5135)

It was discovered that the value of app.support.baseURL is not sanitized properly. If a malicious local application were to set this to a specially crafted value, an attacker could potentially exploit this to execute arbitrary code. (CVE-2018-5133)

It was discovered that javascript: URLs with embedded tab characters could be pasted in to the addressbar. If a user were tricked in to copying a specially crafted URL in to the addressbar, an attacker could exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2018-5143)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
firefox 59.0+build5-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 59.0+build5-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 59.0+build5-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3596-1
CVE-2018-5125, CVE-2018-5126, CVE-2018-5127, CVE-2018-5128,
CVE-2018-5129, CVE-2018-5130, CVE-2018-5131, CVE-2018-5132,
CVE-2018-5133, CVE-2018-5134, CVE-2018-5135, CVE-2018-5136,
CVE-2018-5137, CVE-2018-5140, CVE-2018-5141, CVE-2018-5142,
CVE-2018-5143

Package Information:
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3596-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-200 Information Exposure
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation
7 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
7 % CWE-416 Use After Free
7 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 505
Application 112
Application 358
Os 4
Os 3
Os 2
Os 2
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1118.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1117.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0648.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0647.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1327.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4155.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4139.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1308.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0527.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0526.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_59_0.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_7_esr.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_59_0.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_7_esr.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c71cdc953c1845b7866aaf28b59aabb5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-06 21:21:37
  • Multiple Updates
2018-08-03 00:21:34
  • Multiple Updates
2018-08-02 21:21:49
  • Multiple Updates
2018-06-13 09:21:18
  • Multiple Updates
2018-03-15 00:18:45
  • First insertion