Lucene search

K
archlinuxArchLinuxASA-201906-18
HistoryJun 19, 2019 - 12:00 a.m.

[ASA-201906-18] firefox: arbitrary code execution

2019-06-1900:00:00
security.archlinux.org
25

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.764 High

EPSS

Percentile

98.2%

Arch Linux Security Advisory ASA-201906-18

Severity: Critical
Date : 2019-06-19
CVE-ID : CVE-2019-11707
Package : firefox
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-994

Summary

The package firefox before version 67.0.3-1 is vulnerable to arbitrary
code execution.

Resolution

Upgrade to 67.0.3-1.

pacman -Syu β€œfirefox>=67.0.3-1”

The problem has been fixed upstream in version 67.0.3.

Workaround

None.

Description

A type confusion vulnerability can occur when manipulating JavaScript
objects due to issues in Array.pop, in Firefox before 67.0.3. This can
allow for an exploitable crash. Mozilla has been made aware of targeted
attacks in the wild abusing this flaw.

Impact

A remote attacker can execute arbitrary code via crafted Javascript
code.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2019-18
https://www.mozilla.org/en-US/security/advisories/mfsa2019-18/#CVE-2019-11707
https://bugzilla.mozilla.org/show_bug.cgi?id=1544386
https://security.archlinux.org/CVE-2019-11707

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyfirefox<Β 67.0.3-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.764 High

EPSS

Percentile

98.2%