5.9
CVSSv3

CVE-2018-5131

Published: 11/06/2018 Updated: 08/03/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Under certain circumstances the "fetch()" API can return transient local copies of resources that were sent with a "no-store" or "no-cache" cache header instead of downloading a copy from the network as it should. This can result in previously stored, locally cached data of a website being accessible to users if they share a common profile while browsing. This vulnerability affects Firefox ESR < 52.7 and Firefox < 59.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 7.0

debian debian linux 9.0

mozilla firefox

mozilla firefox esr

redhat enterprise linux server 6.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.4

redhat enterprise linux server aus 7.4

redhat enterprise linux workstation 7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server 7.0

canonical ubuntu linux 16.04

canonical ubuntu linux 17.10

canonical ubuntu linux 14.04

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors and other implementation errors may lead to the execution of arbitrary code, denial of service or information disclosure For the oldstable distribution (jessie), these problems have been fixed in version 5271esr-1~deb8u1 For the stable dist ...
USN-3596-1 caused a regression in Firefox ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Under certain circumstances the "fetch()" API can return transient local copies of resources that were sent with a "no-store" or "no-cache" cache header instead of downloading a copy from the network as it should This can result in previously stored, locally cached data of a website being accessible to users if they share a common profile while br ...
Mozilla Foundation Security Advisory 2018-06 Security vulnerabilities fixed in Firefox 59 Announced March 13, 2018 Impact critical Products Firefox Fixed in Firefox 59 ...
Mozilla Foundation Security Advisory 2018-07 Security vulnerabilities fixed in Firefox ESR 527 Announced March 13, 2018 Impact critical Products Firefox ESR Fixed in Firefox ESR 527 ...