Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Mozilla Firefox Security Advisory (MFSA2018-20) - Linux

Information

Severity

Severity

High

Family

Family

General

CVSSv2 Base

CVSSv2 Base

7.5

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:P/A:P

Solution Type

Solution Type

Vendor Patch

Created

Created

2 years ago

Modified

Modified

2 years ago

Summary

This host is missing a security update for Mozilla Firefox.

Insight

Insight

CVE-2018-12377: Use-after-free in refresh driver timers A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. CVE-2018-12378: Use-after-free in IndexedDB A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash. CVE-2018-18499: Same-origin policy violation using meta refresh and performance.getEntries to steal cross-origin URLs A same-origin policy violation allowing the theft of cross-origin URL entries when using a <meta> meta http-equiv='refresh' on a page to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. CVE-2018-12379: Out-of-bounds write with malicious MAR file When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash. This requires running the Mozilla Updater manually on the local system with the malicious MAR file in order to occur. CVE-2017-16541: Proxy bypass using automount and autofs Browser proxy settings can be bypassed by using the automount feature with autofs to create a mount point on the local file system. Content can be loaded from this mounted file system directly using a file: URI, bypassing configured proxy settings. Note: this issue only affects OS X in default configurations. On Linux systems, autofs must be installed for the vulnerability to occur and Windows is not affected. CVE-2018-12381: Dragging and dropping Outlook email message results in page navigation Manually dragging and dropping an Outlook email message into the browser will trigger a page navigation when the message's mail columns are incorrectly interpreted as a URL. Note: this issue only affects Windows operating systems with Outlook installed. Other operating systems are not affected. CVE-2018-12382: Addressbar spoofing with javascript URI on Firefox for Android The displayed addressbar URL can be spoofed on Firefox for Android using a javascript: URI in concert with JavaScript to insert text before the loaded domain name, scrolling the loaded domain out of view to the right. This can lead to user confusion. This vulnerability only affects Firefox for Android. CVE-2018-12383: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password ... [Please see the references for more information on the vulnerabilities]

Affected Software

Affected Software

Firefox version(s) below 62.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

The vendor has released an update. Please see the reference(s) for more information.