Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Firefox: Multiple vulnerabilities
Informations
Name GLSA-202003-02 First vendor Publication 2020-03-12
Vendor Gentoo Last vendor Modification 2020-03-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code.

Background

Mozilla Firefox is a popular open-source web browser from the Mozilla Project.

Description

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impact.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-68.6.0"

All Mozilla Firefox binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-68.6.0"

References

[ 1 ] CVE-2019-11745 : https://nvd.nist.gov/vuln/detail/CVE-2019-11745
[ 2 ] CVE-2019-17005 : https://nvd.nist.gov/vuln/detail/CVE-2019-17005
[ 3 ] CVE-2019-17008 : https://nvd.nist.gov/vuln/detail/CVE-2019-17008
[ 4 ] CVE-2019-17010 : https://nvd.nist.gov/vuln/detail/CVE-2019-17010
[ 5 ] CVE-2019-17011 : https://nvd.nist.gov/vuln/detail/CVE-2019-17011
[ 6 ] CVE-2019-17012 : https://nvd.nist.gov/vuln/detail/CVE-2019-17012
[ 7 ] CVE-2019-17016 : https://nvd.nist.gov/vuln/detail/CVE-2019-17016
[ 8 ] CVE-2019-17017 : https://nvd.nist.gov/vuln/detail/CVE-2019-17017
[ 9 ] CVE-2019-17022 : https://nvd.nist.gov/vuln/detail/CVE-2019-17022
[ 10 ] CVE-2019-17024 : https://nvd.nist.gov/vuln/detail/CVE-2019-17024
[ 11 ] CVE-2019-17026 : https://nvd.nist.gov/vuln/detail/CVE-2019-17026
[ 12 ] CVE-2019-20503 : https://nvd.nist.gov/vuln/detail/CVE-2019-20503
[ 13 ] CVE-2020-6796 : https://nvd.nist.gov/vuln/detail/CVE-2020-6796
[ 14 ] CVE-2020-6797 : https://nvd.nist.gov/vuln/detail/CVE-2020-6797
[ 15 ] CVE-2020-6798 : https://nvd.nist.gov/vuln/detail/CVE-2020-6798
[ 16 ] CVE-2020-6799 : https://nvd.nist.gov/vuln/detail/CVE-2020-6799
[ 17 ] CVE-2020-6800 : https://nvd.nist.gov/vuln/detail/CVE-2020-6800
[ 18 ] CVE-2020-6805 : https://nvd.nist.gov/vuln/detail/CVE-2020-6805
[ 19 ] CVE-2020-6806 : https://nvd.nist.gov/vuln/detail/CVE-2020-6806
[ 20 ] CVE-2020-6807 : https://nvd.nist.gov/vuln/detail/CVE-2020-6807
[ 21 ] CVE-2020-6811 : https://nvd.nist.gov/vuln/detail/CVE-2020-6811
[ 22 ] CVE-2020-6812 : https://nvd.nist.gov/vuln/detail/CVE-2020-6812
[ 23 ] CVE-2020-6814 : https://nvd.nist.gov/vuln/detail/CVE-2020-6814
[ 24 ] MFSA-2019-37
https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/
[ 25 ] MFSA-2020-03
https://www.mozilla.org/en-US/security/advisories/mfsa2020-03/
[ 26 ] MFSA-2020-06
https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/
[ 27 ] MFSA-2020-09
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-02

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-02.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-416 Use After Free
14 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
10 % CWE-362 Race Condition
10 % CWE-125 Out-of-bounds Read
5 % CWE-200 Information Exposure
5 % CWE-88 Argument Injection or Modification
5 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 544
Application 133
Application 417
Application 1
Os 5
Os 3
Os 1
Os 1
Os 2
Os 4
Os 2
Os 4
Os 3
Os 2

Snort® IPS/IDS

Date Description
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54380 - Revision : 1 - Type : BROWSER-FIREFOX
2020-07-23 Mozilla Firefox ReadableStreamCloseInternal out-of-bounds access attempt
RuleID : 54379 - Revision : 1 - Type : BROWSER-FIREFOX

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:43
  • Multiple Updates
2020-03-12 21:18:55
  • First insertion