Lucene search

K
slackwareSlackware Linux ProjectSSA-2020-070-01
HistoryMar 10, 2020 - 8:37 p.m.

[slackware-security] mozilla-firefox

2020-03-1020:37:32
Slackware Linux Project
www.slackware.com
32

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%

New mozilla-firefox packages are available for Slackware 14.2 and -current to
fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-firefox-68.6.0esr-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.6.0/releasenotes/
https://www.mozilla.org/security/advisories/mfsa2020-09/
https://vulners.com/cve/CVE-2020-6805
https://vulners.com/cve/CVE-2020-6806
https://vulners.com/cve/CVE-2020-6807
https://vulners.com/cve/CVE-2020-6811
https://vulners.com/cve/CVE-2019-20503
https://vulners.com/cve/CVE-2020-6812
https://vulners.com/cve/CVE-2020-6814
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-68.6.0esr-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-68.6.0esr-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-68.6.0esr-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-68.6.0esr-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
1b7ba097d641feae449921dfa622de13 mozilla-firefox-68.6.0esr-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
d683933184c6a4dd1c112e0c9b723096 mozilla-firefox-68.6.0esr-x86_64-1_slack14.2.txz

Slackware -current package:
ee2f2907113e71d8dafceca73075db74 xap/mozilla-firefox-68.6.0esr-i686-1.txz

Slackware x86_64 -current package:
ec4ddab65c8c8c4413242b40d1f7bf36 xap/mozilla-firefox-68.6.0esr-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-firefox-68.6.0esr-i686-1_slack14.2.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.526 Medium

EPSS

Percentile

97.6%