Lucene search

K
ubuntuUbuntuUSN-3896-1
HistoryFeb 26, 2019 - 12:00 a.m.

Firefox vulnerabilities

2019-02-2600:00:00
ubuntu.com
59

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%

Releases

  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass same
origin protections, or execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.10noarchfirefox< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-dbg< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-dev< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-globalmenu< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-af< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-an< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-ar< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-as< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-ast< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-az< 65.0.1+build2-0ubuntu0.18.10.1UNKNOWN
Rows per page:
1-10 of 3941

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%