Lucene search

K
ubuntuUbuntuUSN-3682-1
HistoryJun 12, 2018 - 12:00 a.m.

Firefox vulnerability

2018-06-1200:00:00
ubuntu.com
34

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.296 Low

EPSS

Percentile

96.9%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

A heap buffer overflow was discovered in Skia. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service, or execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchfirefox< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-dbg< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-dev< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-globalmenu< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-locale-af< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-locale-an< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-locale-ar< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-locale-as< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-locale-ast< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchfirefox-locale-az< 60.0.2+build1-0ubuntu0.18.04.1UNKNOWN
Rows per page:
1-10 of 3941

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.296 Low

EPSS

Percentile

96.9%