Lucene search

K
freebsdFreeBSD7C3A02B9-3273-4426-A0BA-F90FAD2FF72E
HistoryOct 23, 2018 - 12:00 a.m.

mozilla -- multiple vulnerabilities

2018-10-2300:00:00
vuxml.freebsd.org
500

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.032 Low

EPSS

Percentile

91.1%

Mozilla Foundation reports:

CVE-2018-12391: HTTP Live Stream audio data is accessible cross-origin
CVE-2018-12392: Crash with nested event loops
CVE-2018-12393: Integer overflow during Unicode conversion while loading JavaScript
CVE-2018-12395: WebExtension bypass of domain restrictions through header rewriting
CVE-2018-12396: WebExtension content scripts can execute in disallowed contexts
CVE-2018-12397:
CVE-2018-12398: CSP bypass through stylesheet injection in resource URIs
CVE-2018-12399: Spoofing of protocol registration notification bar
CVE-2018-12400: Favicons are cached in private browsing mode on Firefox for Android
CVE-2018-12401: DOS attack through special resource URI parsing
CVE-2018-12402: SameSite cookies leak when pages are explicitly saved
CVE-2018-12403: Mixed content warning is not displayed when HTTPS page loads a favicon over HTTP
CVE-2018-12388: Memory safety bugs fixed in Firefox 63
CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.032 Low

EPSS

Percentile

91.1%