Lucene search

K
ubuntuUbuntuUSN-3516-1
HistoryJan 05, 2018 - 12:00 a.m.

Firefox vulnerabilities

2018-01-0500:00:00
ubuntu.com
50

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

7 High

AI Score

Confidence

High

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.976 High

EPSS

Percentile

100.0%

Releases

  • Ubuntu 17.10
  • Ubuntu 17.04
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

It was discovered that speculative execution performed by modern CPUs
could leak information through a timing side-channel attack, and that
this could be exploited in web browser JavaScript engines. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to obtain sensitive information from other
domains, bypassing same-origin restrictions. (CVE-2017-5715,
CVE-2017-5753, CVE-2017-5754).

OSVersionArchitecturePackageVersionFilename
Ubuntu17.10noarchfirefox< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-dbg< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-dev< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-globalmenu< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-locale-af< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-locale-an< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-locale-ar< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-locale-as< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-locale-ast< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Ubuntu17.10noarchfirefox-locale-az< 57.0.4+build1-0ubuntu0.17.10.1UNKNOWN
Rows per page:
1-10 of 3871

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

7 High

AI Score

Confidence

High

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.976 High

EPSS

Percentile

100.0%