Lucene search

K
archlinuxArchLinuxASA-202004-6
HistoryApr 04, 2020 - 12:00 a.m.

[ASA-202004-6] firefox: arbitrary code execution

2020-04-0400:00:00
security.archlinux.org
19

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.7%

Arch Linux Security Advisory ASA-202004-6

Severity: Critical
Date : 2020-04-04
CVE-ID : CVE-2020-6819 CVE-2020-6820
Package : firefox
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1125

Summary

The package firefox before version 74.0.1-1 is vulnerable to arbitrary
code execution.

Resolution

Upgrade to 74.0.1-1.

pacman -Syu β€œfirefox>=74.0.1-1”

The problems have been fixed upstream in version 74.0.1.

Workaround

None.

Description

  • CVE-2020-6819 (arbitrary code execution)

A use-after-free vulnerability has been found in Firefox before 74.0.1
where under certain conditions, when running the nsDocShell destructor,
a race condition can cause a use-after-free. Mozilla is aware of
targeted attacks in the wild abusing this flaw.

  • CVE-2020-6820 (arbitrary code execution)

A use-after-free vulnerability has been found in Firefox before 74.0.1
where, under certain conditions, when handling a ReadableStream, a race
condition can cause a use-after-free. Mozilla is aware of targeted
attacks in the wild abusing this flaw.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/#CVE-2020-6819
https://bugzilla.mozilla.org/show_bug.cgi?id=1620818
https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/#CVE-2020-6820
https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
https://security.archlinux.org/CVE-2020-6819
https://security.archlinux.org/CVE-2020-6820

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyfirefox<Β 74.0.1-1UNKNOWN

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.7%