Lucene search

K
slackwareSlackware Linux ProjectSSA-2019-191-01
HistoryJul 11, 2019 - 12:13 a.m.

[slackware-security] mozilla-firefox

2019-07-1100:13:28
Slackware Linux Project
www.slackware.com
31

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.722 High

EPSS

Percentile

98.0%

New mozilla-firefox packages are available for Slackware 14.2 and -current to
fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-firefox-68.0esr-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements. Some of the patched
flaws are considered critical, and could be used to run attacker code and
install software, requiring no user interaction beyond normal browsing.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/
https://vulners.com/cve/CVE-2019-9811
https://vulners.com/cve/CVE-2019-11711
https://vulners.com/cve/CVE-2019-11712
https://vulners.com/cve/CVE-2019-11713
https://vulners.com/cve/CVE-2019-11729
https://vulners.com/cve/CVE-2019-11715
https://vulners.com/cve/CVE-2019-11717
https://vulners.com/cve/CVE-2019-11719
https://vulners.com/cve/CVE-2019-11730
https://vulners.com/cve/CVE-2019-11709
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-68.0esr-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-68.0esr-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-68.0esr-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-68.0esr-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
87b647c90470ff5ec0d284d0bb669b55 mozilla-firefox-68.0esr-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
40a642ea066ced5b4d97cf753c360f76 mozilla-firefox-68.0esr-x86_64-1_slack14.2.txz

Slackware -current package:
f0ef23f604b2e8fbf2972d78c3dcfd52 xap/mozilla-firefox-68.0esr-i686-1.txz

Slackware x86_64 -current package:
d379ec99b3c0f647de6c7b7a736b5a69 xap/mozilla-firefox-68.0esr-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-firefox-68.0esr-i686-1_slack14.2.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.722 High

EPSS

Percentile

98.0%