Lucene search

K
centosCentOS ProjectCESA-2020:0816
HistoryMar 25, 2020 - 7:19 p.m.

firefox security update

2020-03-2519:19:48
CentOS Project
lists.centos.org
85

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.526 Medium

EPSS

Percentile

97.6%

CentOS Errata and Security Advisory CESA-2020:0816

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

  • Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion (CVE-2020-6806)

  • Mozilla: Use-after-free in cubeb during stream destruction (CVE-2020-6807)

  • Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 (CVE-2020-6814)

  • Mozilla: Out of bounds reads in sctp_load_addresses_from_init (CVE-2019-20503)

  • Mozilla: Devtools’ ‘Copy as cURL’ feature did not fully escape website-controlled data, potentially leading to command injection (CVE-2020-6811)

  • Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission (CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2020-March/085810.html

Affected packages:
firefox

Upstream details at:
https://access.redhat.com/errata/RHSA-2020:0816

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.526 Medium

EPSS

Percentile

97.6%