Lucene search

K
redhatRedHatRHSA-2020:0819
HistoryMar 16, 2020 - 10:30 a.m.

(RHSA-2020:0819) Important: firefox security update

2020-03-1610:30:19
access.redhat.com
50

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

  • Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion (CVE-2020-6806)

  • Mozilla: Use-after-free in cubeb during stream destruction (CVE-2020-6807)

  • Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 (CVE-2020-6814)

  • Mozilla: Out of bounds reads in sctp_load_addresses_from_init (CVE-2019-20503)

  • Mozilla: Devtools’ ‘Copy as cURL’ feature did not fully escape website-controlled data, potentially leading to command injection (CVE-2020-6811)

  • Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission (CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%