Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18506

Published: 30 January 2019

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is manually configured, but when enabled could allow for attacks on services and tools that bind to the localhost for networked behavior if they are accessed through browsing. This vulnerability affects Firefox < 65.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
mozjs52
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
kinetic Does not exist

bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

firefox
Launchpad, Ubuntu, Debian
kinetic
Released (65.0+build2-0ubuntu1)
bionic
Released (65.0+build2-0ubuntu0.18.04.1)
cosmic
Released (65.0+build2-0ubuntu0.18.10.1)
disco
Released (65.0+build2-0ubuntu1)
eoan
Released (65.0+build2-0ubuntu1)
focal
Released (65.0+build2-0ubuntu1)
groovy
Released (65.0+build2-0ubuntu1)
hirsute
Released (65.0+build2-0ubuntu1)
impish
Released (65.0+build2-0ubuntu1)
jammy
Released (65.0+build2-0ubuntu1)
lunar
Released (65.0+build2-0ubuntu1)
trusty
Released (65.0+build2-0ubuntu0.14.04.1)
upstream
Released (65.0)
xenial
Released (65.0+build2-0ubuntu0.16.04.1)
mantic
Released (65.0+build2-0ubuntu1)
mozjs38
Launchpad, Ubuntu, Debian
kinetic Does not exist

bionic Needs triage

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mozjs60
Launchpad, Ubuntu, Debian
kinetic Does not exist

bionic Does not exist

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

thunderbird
Launchpad, Ubuntu, Debian
kinetic
Released (60.6.1+build2-0ubuntu1)
bionic
Released (1:60.6.1+build2-0ubuntu0.18.04.1)
cosmic
Released (1:60.6.1+build2-0ubuntu0.18.10.1)
disco
Released (60.6.1+build2-0ubuntu1)
eoan
Released (60.6.1+build2-0ubuntu1)
focal
Released (60.6.1+build2-0ubuntu1)
groovy
Released (60.6.1+build2-0ubuntu1)
hirsute
Released (60.6.1+build2-0ubuntu1)
impish
Released (60.6.1+build2-0ubuntu1)
jammy
Released (60.6.1+build2-0ubuntu1)
lunar
Released (60.6.1+build2-0ubuntu1)
trusty
Released (1:60.6.1+build2-0ubuntu0.14.04.1)
upstream
Released (60.6)
xenial
Released (1:60.6.1+build2-0ubuntu0.16.04.1)
mantic
Released (60.6.1+build2-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N