Lucene search

K
redhatRedHatRHSA-2019:2663
HistorySep 04, 2019 - 8:00 p.m.

(RHSA-2019:2663) Important: firefox security update

2019-09-0420:00:30
access.redhat.com
182

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.8%

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 68.1.0 ESR.

Security Fix(es):

  • Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)

  • Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 (CVE-2019-11735)

  • Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 (CVE-2019-11740)

  • Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images (CVE-2019-11742)

  • Mozilla: XSS by breaking out of title and textarea elements using innerHTML (CVE-2019-11744)

  • Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

  • Mozilla: Use-after-free while extracting a key value in IndexedDB (CVE-2019-11752)

  • Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)

  • Mozilla: Persistence of WebRTC permissions in a third party context (CVE-2019-11748)

  • Mozilla: Camera information available without prompting using getUserMedia (CVE-2019-11749)

  • Mozilla: Type confusion in Spidermonkey (CVE-2019-11750)

  • Mozilla: Content security policy bypass through hash-based sources in directives (CVE-2019-11738)

  • Mozilla: ‘Forget about this site’ removes sites from pre-loaded HSTS list (CVE-2019-11747)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.8%