It was discovered that speculative execution performed by modern CPUs could leak information through a timing side-channel attack, and that this could be exploited in web browser JavaScript engines. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information from other domains, bypassing same-origin restrictions. (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754).
{
"availability": "No subscription required",
"binaries": [
{
"binary_name": "firefox",
"binary_version": "57.0.4+build1-0ubuntu0.14.04.1"
},
{
"binary_name": "firefox-dev",
"binary_version": "57.0.4+build1-0ubuntu0.14.04.1"
},
{
"binary_name": "firefox-globalmenu",
"binary_version": "57.0.4+build1-0ubuntu0.14.04.1"
},
{
"binary_name": "firefox-mozsymbols",
"binary_version": "57.0.4+build1-0ubuntu0.14.04.1"
},
{
"binary_name": "firefox-testsuite",
"binary_version": "57.0.4+build1-0ubuntu0.14.04.1"
}
]
}
{
"ecosystem": "Ubuntu:14.04:LTS",
"cves": [
{
"id": "CVE-2017-5715",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "high"
}
]
},
{
"id": "CVE-2017-5753",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "high"
}
]
},
{
"id": "CVE-2017-5754",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "critical"
}
]
}
]
}
{
"availability": "No subscription required",
"binaries": [
{
"binary_name": "firefox",
"binary_version": "57.0.4+build1-0ubuntu0.16.04.1"
},
{
"binary_name": "firefox-dev",
"binary_version": "57.0.4+build1-0ubuntu0.16.04.1"
},
{
"binary_name": "firefox-globalmenu",
"binary_version": "57.0.4+build1-0ubuntu0.16.04.1"
},
{
"binary_name": "firefox-mozsymbols",
"binary_version": "57.0.4+build1-0ubuntu0.16.04.1"
},
{
"binary_name": "firefox-testsuite",
"binary_version": "57.0.4+build1-0ubuntu0.16.04.1"
}
]
}
{
"ecosystem": "Ubuntu:16.04:LTS",
"cves": [
{
"id": "CVE-2017-5715",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "high"
}
]
},
{
"id": "CVE-2017-5753",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "high"
}
]
},
{
"id": "CVE-2017-5754",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "critical"
}
]
}
]
}