Executive Summary

Summary
Title Spidermonkey vulnerabilities
Informations
Name USN-3688-1 First vendor Publication 2018-06-19
Vendor Ubuntu Last vendor Modification 2018-06-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 17.10

Summary:

Several security issues were fixed in Spidermonkey.

Software Description: - mozjs52: SpiderMonkey JavaScript library

Details:

Multiple memory safety issues were fixed in Spidermonkey. An attacker could potentially exploit these to cause a denial of service, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
libmozjs-52-0 52.8.1-0ubuntu0.18.04.1

Ubuntu 17.10:
libmozjs-52-0 52.8.1-0ubuntu0.17.10.1

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3688-1
CVE-2017-7810, CVE-2017-7826, CVE-2018-5089, CVE-2018-5125,
CVE-2018-5150

Package Information:
https://launchpad.net/ubuntu/+source/mozjs52/52.8.1-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/mozjs52/52.8.1-0ubuntu0.17.10.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3688-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 510
Application 117
Application 359
Application 37
Os 4
Os 3
Os 2
Os 2
Os 2
Os 3
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-13.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-01.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1189.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1032.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1415.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1725.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1726.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1125.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1382.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4209.nasl - Type : ACT_GATHER_INFO
2018-05-22 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_8.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1414.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_52_8_esr.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_firefox_60_0_0.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_52_8_esr.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote Windows host is affected by multiple cr...
File : mozilla_firefox_60_0_0.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1376.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4199.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5aefc41ed3044ec88c82824f84f08244.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1117.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1118.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0647.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0648.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1327.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4155.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_6.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_6.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0526.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0527.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1308.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4139.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_7_esr.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_59_0.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_7_esr.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_59_0.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c71cdc953c1845b7866aaf28b59aabb5.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1043.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1044.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0262.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4102.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1262.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0122.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1256.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4096.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a891c5b43d7a4de99c71eef3fd698c77.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_6_esr.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_58_0.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_6_esr.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_58_0.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4075.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1199.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4061.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3233-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3213-1.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171204_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-3.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3490-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1299.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1300.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1311.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-2.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171117_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1279.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-1.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1172.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4035.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f78eac48c3d146668de563ceea25a578.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-2.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1153.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4014.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-1.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1248.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171012_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1144.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3436-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2688-1.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-2.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1114.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1118.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3987.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170929_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1098a15bb0f642b7b5c78a8646e8be07.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-08-01 17:21:57
  • Multiple Updates
2018-06-19 21:19:16
  • First insertion