Lucene search

K
ubuntuUbuntuUSN-6404-2
HistoryOct 11, 2023 - 12:00 a.m.

Firefox regressions

2023-10-1100:00:00
ubuntu.com
32
firefox
security
update
regressions
ubuntu
vulnerabilities
denial of service
sensitive information
arbitrary code
memory management

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.296 Low

EPSS

Percentile

96.9%

Releases

  • Ubuntu 20.04 LTS

Packages

  • firefox - Mozilla Open Source web browser

Details

USN-6404-1 fixed vulnerabilities in Firefox. The update introduced
several minor regressions. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2023-5169,
CVE-2023-5170, CVE-2023-5171, CVE-2023-5172, CVE-2023-5175, CVE-2023-5176)

Ronald Crane discovered that Firefox did not properly manage memory when
non-HTTPS Alternate Services (network.http.altsvc.oe) is enabled. An
attacker could potentially exploit this issue to cause a denial of service.
(CVE-2023-5173)

Clément Lecigne discovered that Firefox did not properly manage memory when
handling VP8 media stream. An attacker-controlled VP8 media stream could
lead to a heap buffer overflow in the content process, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2023-5217)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchfirefox< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-dbg< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-dev< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-geckodriver< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-af< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-an< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-ar< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-as< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-ast< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Ubuntu20.04noarchfirefox-locale-az< 118.0.2+build2-0ubuntu0.20.04.1UNKNOWN
Rows per page:
1-10 of 991

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.296 Low

EPSS

Percentile

96.9%