Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5172

Publication date 11 May 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.3 · Medium

Score breakdown

The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the context of either page but does not allow for privilege escalation. This vulnerability affects Firefox < 60.

Status

Package Ubuntu Release Status
firefox 18.04 LTS bionic
Fixed 60.0+build2-0ubuntu1
17.10 artful
Fixed 60.0+build2-0ubuntu0.17.10.1
16.04 LTS xenial
Fixed 60.0+build2-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 60.0+build2-0ubuntu0.14.04.1

Severity score breakdown

Parameter Value
Base score 4.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

References

Related Ubuntu Security Notices (USN)

Other references