Lucene search

K
ubuntuUbuntuUSN-4032-1
HistoryJun 24, 2019 - 12:00 a.m.

Firefox vulnerability

2019-06-2400:00:00
ubuntu.com
148

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

81.8%

Releases

  • Ubuntu 19.04
  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

It was discovered that a sandboxed child process could open arbitrary web
content in the parent process via the Prompt:Open IPC message. When
combined with another vulnerability, an attacker could potentially exploit
this to execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu19.04noarchfirefox< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-dbg< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-dev< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-globalmenu< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-locale-af< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-locale-an< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-locale-ar< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-locale-as< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-locale-ast< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Ubuntu19.04noarchfirefox-locale-az< 67.0.4+build1-0ubuntu0.19.04.1UNKNOWN
Rows per page:
1-10 of 3931

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

81.8%