Lucene search

K
slackwareSlackware Linux ProjectSSA-2020-126-01
HistoryMay 05, 2020 - 8:43 p.m.

[slackware-security] mozilla-firefox

2020-05-0520:43:19
Slackware Linux Project
www.slackware.com
24

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.0%

New mozilla-firefox packages are available for Slackware 14.2 and -current to
fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-firefox-68.8.0esr-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/68.8.0/releasenotes/
https://www.mozilla.org/security/advisories/mfsa2020-17/
https://vulners.com/cve/CVE-2020-12387
https://vulners.com/cve/CVE-2020-12388
https://vulners.com/cve/CVE-2020-12389
https://vulners.com/cve/CVE-2020-6831
https://vulners.com/cve/CVE-2020-12392
https://vulners.com/cve/CVE-2020-12393
https://vulners.com/cve/CVE-2020-12395
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-68.8.0esr-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-68.8.0esr-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-68.8.0esr-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-68.8.0esr-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
6417c87bdf41a0c7271f54a4467bbef3 mozilla-firefox-68.8.0esr-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
d1263c377077f81495ae93bfa8967aee mozilla-firefox-68.8.0esr-x86_64-1_slack14.2.txz

Slackware -current package:
8a6d03765d81e8ac05ca02bbeadb017c xap/mozilla-firefox-68.8.0esr-i686-1.txz

Slackware x86_64 -current package:
3c200e79b8849ac51759656e137962bc xap/mozilla-firefox-68.8.0esr-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-firefox-68.8.0esr-i686-1_slack14.2.txz

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.014 Low

EPSS

Percentile

86.0%