Lucene search

K
ubuntuUbuntuUSN-4299-1
HistoryMar 11, 2020 - 12:00 a.m.

Firefox vulnerabilities

2020-03-1100:00:00
ubuntu.com
69

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%

Releases

  • Ubuntu 19.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof the URL or
other browser chrome, obtain sensitive information, bypass Content
Security Policy (CSP) protections, or execute arbitrary code.
(CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807,
CVE-2020-6808, CVE-2020-6810, CVE-2020-6812, CVE-2020-6813, CVE-2020-6814,
CVE-2020-6815)

It was discovered that Web Extensions with the all-url permission could
access local files. If a user were tricked in to installing a specially
crafted extension, an attacker could potentially exploit this to obtain
sensitive information. (CVE-2020-6809)

It was discovered that the Devtools’ ‘Copy as cURL’ feature did not fully
escape website-controlled data. If a user were tricked in to using the
‘Copy as cURL’ feature to copy and paste a command with specially crafted
data in to a terminal, an attacker could potentially exploit this to
execute arbitrary commands via command injection. (CVE-2020-6811)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchfirefox< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-dbg< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-dev< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-geckodriver< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-locale-af< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-locale-an< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-locale-ar< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-locale-as< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-locale-ast< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Ubuntu19.10noarchfirefox-locale-az< 74.0+build3-0ubuntu0.19.10.1UNKNOWN
Rows per page:
1-10 of 2931

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%