Lucene search

K
centosCentOS ProjectCESA-2020:5239
HistoryDec 09, 2020 - 8:21 p.m.

firefox security update

2020-12-0920:21:57
CentOS Project
lists.centos.org
172

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

75.7%

CentOS Errata and Security Advisory CESA-2020:5239

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

  • Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)

  • Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)

  • Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)

  • Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)

  • Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

  • Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)

  • Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

  • Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

  • Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

  • Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2020-December/086000.html

Affected packages:
firefox

Upstream details at:
https://access.redhat.com/errata/RHSA-2020:5239

OSVersionArchitecturePackageVersionFilename
CentOS7i686firefox< 78.5.0-1.el7.centosfirefox-78.5.0-1.el7.centos.i686.rpm
CentOS7x86_64firefox< 78.5.0-1.el7.centosfirefox-78.5.0-1.el7.centos.x86_64.rpm

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

75.7%