Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843829
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for firefox USN-3801-2
Summary:The remote host is missing an update for the 'firefox'; package(s) announced via the USN-3801-2 advisory.
Description:Summary:
The remote host is missing an update for the 'firefox'
package(s) announced via the USN-3801-2 advisory.

Vulnerability Insight:
USN-3801-1 fixed vulnerabilities in Firefox. The update introduced various
minor regressions. This update fixes the problems.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass CSP
restrictions, spoof the protocol registration notification bar, leak
SameSite cookies, bypass mixed content warnings, or execute arbitrary
code. (CVE-2018-12388, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393,
CVE-2018-12398, CVE-2018-12399, CVE-2018-12401, CVE-2018-12402,
CVE-2018-12403)

Multiple security issues were discovered with WebExtensions in Firefox.
If a user were tricked in to installing a specially crafted extension, an
attacker could potentially exploit these to bypass domain restrictions,
gain additional privileges, or run content scripts in local pages without
permission. (CVE-2018-12395, CVE-2018-12396, CVE-2018-12397)

Affected Software/OS:
firefox on Ubuntu 18.10,
Ubuntu 18.04 LTS,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-12388
Common Vulnerability Exposure (CVE) ID: CVE-2018-12390
Common Vulnerability Exposure (CVE) ID: CVE-2018-12392
Common Vulnerability Exposure (CVE) ID: CVE-2018-12393
Common Vulnerability Exposure (CVE) ID: CVE-2018-12398
Common Vulnerability Exposure (CVE) ID: CVE-2018-12399
Common Vulnerability Exposure (CVE) ID: CVE-2018-12401
Common Vulnerability Exposure (CVE) ID: CVE-2018-12402
Common Vulnerability Exposure (CVE) ID: CVE-2018-12403
Common Vulnerability Exposure (CVE) ID: CVE-2018-12395
Common Vulnerability Exposure (CVE) ID: CVE-2018-12396
Common Vulnerability Exposure (CVE) ID: CVE-2018-12397
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.