U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-18506 Detail

Description

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is manually configured, but when enabled could allow for attacks on services and tools that bind to the localhost for networked behavior if they are accessed through browsing. This vulnerability affects Firefox < 65.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00035.html Broken Link  Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00043.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00023.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/106773 Broken Link  Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:0622 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0623 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0680 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0681 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0966 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1144 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00024.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/04/msg00000.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Apr/0 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Mar/28 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201904-07 Third Party Advisory 
https://usn.ubuntu.com/3874-1/ Third Party Advisory 
https://usn.ubuntu.com/3927-1/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4411 Third Party Advisory 
https://www.debian.org/security/2019/dsa-4420 Third Party Advisory 
https://www.mozilla.org/security/advisories/mfsa2019-01/ Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

18 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-18506
NVD Published Date:
02/05/2019
NVD Last Modified:
03/17/2023
Source:
Mozilla Corporation