MGASA-2020-0161 - Updated firefox packages fix security vulnerabilities

Publication date: 05 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0161.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-6819,
     CVE-2020-6820

Updated firefox packages fix security vulnerabilities:

Under certain conditions, when running the nsDocShell destructor,
a race condition can cause a use-after-free (CVE-2020-6819).

Under certain conditions, when handling a ReadableStream, a race
condition can cause a use-after-free (CVE-2020-6820).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26433
- https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820

SRPMS:
- 7/core/firefox-68.6.1-1.mga7
- 7/core/firefox-l10n-68.6.1-1.mga7

Mageia 2020-0161: firefox security update

Updated firefox packages fix security vulnerabilities: Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free (CVE-2020-6819...

Summary

Updated firefox packages fix security vulnerabilities:
Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free (CVE-2020-6819).
Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free (CVE-2020-6820).

References

- https://bugs.mageia.org/show_bug.cgi?id=26433

- https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820

Resolution

MGASA-2020-0161 - Updated firefox packages fix security vulnerabilities

SRPMS

- 7/core/firefox-68.6.1-1.mga7

- 7/core/firefox-l10n-68.6.1-1.mga7

Severity
Publication date: 05 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0161.html
Type: security
CVE: CVE-2020-6819, CVE-2020-6820

Related News