Ubuntu 16.04 LTS update for Firefox



Published: 2020-02-26
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-6796
CVE-2020-6798
CVE-2020-6800
CVE-2020-6801
CWE-ID CWE-787
CWE-94
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
firefox (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU25120

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6796

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when reading shared memory in the parent process. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 16.04 LTS
firefox - 73.0.1+build1-0ubuntu0.16.04.1

Vulnerable software versions

firefox (Ubuntu package): 60.0+build2-0ubuntu0.16.04.1 - 72.0.2+build1-0ubuntu0.16.04.1

External links

http://usn.ubuntu.com/4278-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Code Injection

EUVDB-ID: #VU25122

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6798

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code on the target system.

The vulnerability exists due to improper input validation when parsing template tag. A remote attacker can confuse the JavaScript parser into executing an arbitrary JavaScript send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 16.04 LTS
firefox - 73.0.1+build1-0ubuntu0.16.04.1

Vulnerable software versions

firefox (Ubuntu package): 60.0+build2-0ubuntu0.16.04.1 - 72.0.2+build1-0ubuntu0.16.04.1

External links

http://usn.ubuntu.com/4278-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory corruption

EUVDB-ID: #VU25124

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6800

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 16.04 LTS
firefox - 73.0.1+build1-0ubuntu0.16.04.1

Vulnerable software versions

firefox (Ubuntu package): 60.0+build2-0ubuntu0.16.04.1 - 72.0.2+build1-0ubuntu0.16.04.1

External links

http://usn.ubuntu.com/4278-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU25125

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6801

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 16.04 LTS
firefox - 73.0.1+build1-0ubuntu0.16.04.1

Vulnerable software versions

firefox (Ubuntu package): 60.0+build2-0ubuntu0.16.04.1 - 72.0.2+build1-0ubuntu0.16.04.1

External links

http://usn.ubuntu.com/4278-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###