Lucene search

K
ubuntuUbuntuUSN-3919-1
HistoryMar 25, 2019 - 12:00 a.m.

Firefox vulnerabilities

2019-03-2500:00:00
ubuntu.com
74

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.952 High

EPSS

Percentile

99.3%

Releases

  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

Two security issues were discovered in the JavaScript engine in Firefox.
If a user were tricked in to opening a specially crafted website, an
attacker could exploit this by causing a denial of service, or executing
arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.10noarchfirefox< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-dbg< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-dev< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-globalmenu< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-af< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-an< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-ar< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-as< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-ast< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Ubuntu18.10noarchfirefox-locale-az< 66.0.1+build1-0ubuntu0.18.10.1UNKNOWN
Rows per page:
1-10 of 3941

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.952 High

EPSS

Percentile

99.3%