Lucene search

K
centosCentOS ProjectCESA-2019:0622
HistoryMar 22, 2019 - 1:54 p.m.

firefox security update

2019-03-2213:54:23
CentOS Project
lists.centos.org
165

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.205 Low

EPSS

Percentile

96.4%

CentOS Errata and Security Advisory CESA-2019:0622

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 60.6.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 (CVE-2019-9788)

  • Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)

  • Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey (CVE-2019-9791)

  • Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script (CVE-2019-9792)

  • Mozilla: Improper bounds checks when Spectre mitigations are disabled (CVE-2019-9793)

  • Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)

  • Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)

  • Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied (CVE-2018-18506)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2019-March/085412.html

Affected packages:
firefox

Upstream details at:
https://access.redhat.com/errata/RHSA-2019:0622

OSVersionArchitecturePackageVersionFilename
CentOS7i686firefox< 60.6.0-3.el7.centosfirefox-60.6.0-3.el7.centos.i686.rpm
CentOS7x86_64firefox< 60.6.0-3.el7.centosfirefox-60.6.0-3.el7.centos.x86_64.rpm

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.205 Low

EPSS

Percentile

96.4%