Vulnerability CVE-2018-5157


Published: 2018-06-11

Description:
Same-origin protections for the PDF viewer can be bypassed, allowing a malicious site to intercept messages meant for the viewer. This could allow the site to retrieve PDF files restricted to viewing by an authenticated user on a third-party website. This vulnerability affects Firefox ESR < 52.8 and Firefox < 60.

Type:

CWE-346

(Origin Validation Error)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux workstation 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server tus 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/104136
http://www.securitytracker.com/id/1040896
https://access.redhat.com/errata/RHSA-2018:1414
https://access.redhat.com/errata/RHSA-2018:1415
https://bugzilla.mozilla.org/show_bug.cgi?id=1449898
https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html
https://security.gentoo.org/glsa/201810-01
https://usn.ubuntu.com/3645-1/
https://www.debian.org/security/2018/dsa-4199
https://www.mozilla.org/security/advisories/mfsa2018-11/
https://www.mozilla.org/security/advisories/mfsa2018-12/

Copyright 2024, cxsecurity.com

 

Back to Top