Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5179

Published: 26 April 2019

A service worker can send the activate event on itself periodically which allows it to run perpetually, allowing it to monitor activity by users. Affects all versions prior to Firefox 60.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
upstream
Released (70.0.3538.67)
bionic
Released (70.0.3538.67-0ubuntu0.18.04.1)
trusty Does not exist
(trusty was ignored [no longer updated])
xenial
Released (70.0.3538.67-0ubuntu0.16.04.1)
cosmic
Released (70.0.3538.67-0ubuntu0.18.10.1)
oxide-qt
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [Ubuntu touch end-of-life])
upstream Needs triage

xenial Ignored
(Ubuntu touch end-of-life)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N