ALT-PU-2020-1461-1
Package firefox-esr updated to version 68.6.0-alt1 for branch sisyphus in task 247676.
Closed vulnerabilities
BDU:2020-01115
Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2020-01910
Уязвимость функции sctp_load_addresses_from_init реализации протокола передачи сообщений с поддержкой множественной адресации usrsctp, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03817
Уязвимость компонент BodyStream::OnInputStreamReady браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-20503
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- RHSA-2020:0815
- RHSA-2020:0815
- RHSA-2020:0816
- RHSA-2020:0816
- RHSA-2020:0819
- RHSA-2020:0819
- RHSA-2020:0820
- RHSA-2020:0820
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1059349
- https://crbug.com/1059349
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- https://support.apple.com/HT211168
- https://support.apple.com/HT211168
- https://support.apple.com/HT211171
- https://support.apple.com/HT211171
- https://support.apple.com/HT211175
- https://support.apple.com/HT211175
- https://support.apple.com/HT211177
- https://support.apple.com/HT211177
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211177
- https://support.apple.com/kb/HT211177
- USN-4299-1
- USN-4299-1
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- DSA-4639
- DSA-4639
- DSA-4642
- DSA-4642
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6805
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6806
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6807
When a device was changed while a stream was about to be destroyed, the stream-reinit
task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6811
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6812
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6814
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/