Lucene search

K
slackwareSlackware Linux ProjectSSA-2020-098-01
HistoryApr 07, 2020 - 10:50 p.m.

[slackware-security] mozilla-firefox

2020-04-0722:50:22
Slackware Linux Project
www.slackware.com
27

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.4%

New mozilla-firefox packages are available for Slackware 14.2 and -current to
fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-firefox-68.7.0esr-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.7.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/
https://vulners.com/cve/CVE-2020-6828
https://vulners.com/cve/CVE-2020-6827
https://vulners.com/cve/CVE-2020-6821
https://vulners.com/cve/CVE-2020-6822
https://vulners.com/cve/CVE-2020-6825
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-68.7.0esr-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-68.7.0esr-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-68.7.0esr-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-68.7.0esr-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
c567b1460a1cd42038a4441ae5fea231 mozilla-firefox-68.7.0esr-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
17a1b47c6654d0f355e392851d8854da mozilla-firefox-68.7.0esr-x86_64-1_slack14.2.txz

Slackware -current package:
f0a5d220eab61b891878575a573bc271 xap/mozilla-firefox-68.7.0esr-i686-1.txz

Slackware x86_64 -current package:
a4b76df826ce4d0981876c1c89d444ae xap/mozilla-firefox-68.7.0esr-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-firefox-68.7.0esr-i686-1_slack14.2.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.4%

Related for SSA-2020-098-01