Lucene search

K
archlinuxArchLinuxASA-202101-5
HistoryJan 08, 2021 - 12:00 a.m.

[ASA-202101-5] firefox: arbitrary code execution

2021-01-0800:00:00
security.archlinux.org
158

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.6%

Arch Linux Security Advisory ASA-202101-5

Severity: Critical
Date : 2021-01-08
CVE-ID : CVE-2020-16044
Package : firefox
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1413

Summary

The package firefox before version 84.0.2-1 is vulnerable to arbitrary
code execution.

Resolution

Upgrade to 84.0.2-1.

pacman -Syu “firefox>=84.0.2-1”

The problem has been fixed upstream in version 84.0.2.

Workaround

None.

Description

A security issue was found in Firefox before 84.0.2. A malicious peer
could have modified a COOKIE-ECHO chunk in a SCTP packet in a way that
potentially resulted in a use-after-free. Mozilla presumes that with
enough effort it could have been exploited to run arbitrary code.

Impact

A remote attacker might be able to execute arbitrary code via a crafted
SCTP packet.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/#CVE-2020-16044
https://bugzilla.mozilla.org/show_bug.cgi?id=1683964
https://hg.mozilla.org/mozilla-central/rev/08ba03dc8d4420e04e7c77fee3013e68180e6ead
https://hg.mozilla.org/mozilla-central/rev/8c09f4813fc7e8f44605b6092262199bff15cdd7
https://hg.mozilla.org/mozilla-central/rev/5991645a87d2abf289686d09d943229c9e3e54b5
https://security.archlinux.org/CVE-2020-16044

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyfirefox< 84.0.2-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.6%