Lucene search

K
ubuntuUbuntuUSN-2893-1
HistoryFeb 11, 2016 - 12:00 a.m.

Firefox vulnerability

2016-02-1100:00:00
ubuntu.com
30

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.0%

Releases

  • Ubuntu 15.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Jason Pang discovered that service workers intercept responses to plugin
network requests made through the browser. An attacker could potentially
exploit this to bypass same origin restrictions using the Flash plugin.
(CVE-2016-1949)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchfirefox< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dbg< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dbgsym< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dev< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-globalmenu< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-af< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-an< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-ar< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-as< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-ast< 44.0.2+build1-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 2801

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.0%