Risk | High |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 CVE-2020-35113 |
CWE-ID | CWE-908 CWE-122 CWE-20 CWE-843 CWE-264 CWE-200 CWE-119 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
firefox (Red Hat package) Operating systems & Components / Operating system package or component Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions Operating systems & Components / Operating system package or component Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions Operating systems & Components / Operating system package or component Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU48790
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-16042
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass certain security restrictions.
The vulnerability exists due to usage of uninitialized resources in V8 in Google Chrome. A remote attacker can trick the victim to visit a specially crafted webpage, trigger uninitialized usage of resources and bypass implemented security mechanisms.
MitigationInstall updates from vendor's website.
firefox (Red Hat package): 78.2.0-3.el8_1 - 78.5.0-1.el8_1
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1
CPE2.3http://access.redhat.com/errata/RHSA-2020:5564
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49013
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-26971
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within WebGL component. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
firefox (Red Hat package): 78.2.0-3.el8_1 - 78.5.0-1.el8_1
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1
CPE2.3http://access.redhat.com/errata/RHSA-2020:5564
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49015
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-26973
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to insufficient validation of user-supplied input within CSS Sanitizer. A remote attacker can create a specially crafted web page, trick the victim into visiting it, and bypass implemented security restrictions.
Install updates from vendor's website.
firefox (Red Hat package): 78.2.0-3.el8_1 - 78.5.0-1.el8_1
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1
CPE2.3http://access.redhat.com/errata/RHSA-2020:5564
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49016
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-26974
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a type confusion error. When flex-basis
was used on a table wrapper, a StyleGenericFlexBasis
object could have been incorrectly cast to the wrong type. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger a type confusion error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
firefox (Red Hat package): 78.2.0-3.el8_1 - 78.5.0-1.el8_1
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1
CPE2.3http://access.redhat.com/errata/RHSA-2020:5564
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49020
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-26978
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information.
The vulnerability exists due to application does not properly impose security restrictions. A remote attacker can create a specially crafted webpage and send probes to hosts in internal network as well as to services on the user's local machine.
MitigationInstall updates from vendor's website.
firefox (Red Hat package): 78.2.0-3.el8_1 - 78.5.0-1.el8_1
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1
CPE2.3http://access.redhat.com/errata/RHSA-2020:5564
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49022
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-35111
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to the proxy.onRequest API does not use proxy when viewing source code of the web application. A remote attacker, who controls the web server can obtain user's real IP address, if the user decides to view the web application source code while behind a proxy server.
Install updates from vendor's website.
firefox (Red Hat package): 78.2.0-3.el8_1 - 78.5.0-1.el8_1
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1
CPE2.3http://access.redhat.com/errata/RHSA-2020:5564
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49024
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-35113
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
firefox (Red Hat package): 78.2.0-3.el8_1 - 78.5.0-1.el8_1
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1
CPE2.3http://access.redhat.com/errata/RHSA-2020:5564
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.