Lucene search

K
centosCentOS ProjectCESA-2020:0520
HistoryFeb 18, 2020 - 10:18 p.m.

firefox security update

2020-02-1822:18:44
CentOS Project
lists.centos.org
107

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.013

Percentile

85.6%

CentOS Errata and Security Advisory CESA-2020:0520

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

  • Mozilla: Missing bounds check on shared memory read in the parent process (CVE-2020-6796)

  • Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 (CVE-2020-6800)

  • Mozilla: Incorrect parsing of template tag could result in JavaScript injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2020-February/085765.html

Affected packages:
firefox

Upstream details at:
https://access.redhat.com/errata/RHSA-2020:0520

OSVersionArchitecturePackageVersionFilename
CentOS7i686firefox< 68.5.0-2.el7.centosfirefox-68.5.0-2.el7.centos.i686.rpm
CentOS7x86_64firefox< 68.5.0-2.el7.centosfirefox-68.5.0-2.el7.centos.x86_64.rpm

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.013

Percentile

85.6%