MGASA-2020-0090 - Updated firefox packages fix security vulnerabilities

Publication date: 18 Feb 2020
URL: https://advisories.mageia.org/MGASA-2020-0090.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-6796,
     CVE-2020-6798,
     CVE-2020-6800

Updated firefox packages fix security vulnerabilities:

Due to a missing bounds check on shared memory read in the parent process, a
content process could have modified shared memory relating to crash reporting
information, crash itself, and cause an out-of-bound write. This could have
caused memory corruption and a potentially exploitable crash (CVE-2020-6796).

If a  tag was used in a  tag, the parser could be confused
and allow JavaScript parsing and execution when it should not be allowed. A
site that relied on the browser behaving correctly could suffer a cross-site
scripting vulnerability as a result (CVE-2020-6798).

Memory safety bugs present in Firefox ESR 68.4. Some of these bugs showed
evidence of memory corruption and presumably some of these could have been
exploited to run arbitrary code (CVE-2020-6800).

Also, nspr has been updated to 4.25 and nss to 3.50.0

References:
- https://bugs.mageia.org/show_bug.cgi?id=26181
- https://groups.google.com/forum/#!topic/mozilla.dev.tech.nspr/lK7toqtJ96E
- - https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6796
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800

SRPMS:
- 7/core/nspr-4.25-1.mga7
- 7/core/nss-3.50.0-1.mga7
- 7/core/firefox-68.5.0-1.mga7
- 7/core/firefox-l10n-68.5.0-1.mga7

Mageia 2020-0090: firefox security update

Updated firefox packages fix security vulnerabilities: Due to a missing bounds check on shared memory read in the parent process, a content process could have modified shared memo...

Summary

Updated firefox packages fix security vulnerabilities:
Due to a missing bounds check on shared memory read in the parent process, a content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash (CVE-2020-6796).
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result (CVE-2020-6798).
Memory safety bugs present in Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and presumably some of these could have been exploited to run arbitrary code (CVE-2020-6800).
Also, nspr has been updated to 4.25 and nss to 3.50.0

References

- https://bugs.mageia.org/show_bug.cgi?id=26181

- https://groups.google.com/forum/#!topic/mozilla.dev.tech.nspr/lK7toqtJ96E

- - https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6796

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800

Resolution

MGASA-2020-0090 - Updated firefox packages fix security vulnerabilities

SRPMS

- 7/core/nspr-4.25-1.mga7

- 7/core/nss-3.50.0-1.mga7

- 7/core/firefox-68.5.0-1.mga7

- 7/core/firefox-l10n-68.5.0-1.mga7

Severity
Publication date: 18 Feb 2020
URL: https://advisories.mageia.org/MGASA-2020-0090.html
Type: security
CVE: CVE-2020-6796, CVE-2020-6798, CVE-2020-6800

Related News