MGASA-2020-0395 - Updated nss and firefox packages fix security vulnerabilities

Publication date: 24 Oct 2020
URL: https://advisories.mageia.org/MGASA-2020-0395.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-15683,
     CVE-2020-15969,
     CVE-2020-25648

Mozilla developers and community members Jason Kratzer, Simon Giesecke,
Philipp, and Christian Holler reported memory safety bugs present in Firefox
ESR 78.3. Some of these bugs showed evidence of memory corruption and we
presume that with enough effort some of these could have been exploited to
run arbitrary code (CVE-2020-15683).

A use-after-free bug in the usersctp library was reported upstream. We assume
this could have led to memory corruption and a potentially exploitable crash
(CVE-2020-15969).

A flaw was found in the way NSS handled CCS (ChangeCipherSpec) messages in
TLS 1.3. This flaw allows a remote attacker to send multiple CCS messages,
causing a denial of service for servers compiled with the NSS library. The
highest threat from this vulnerability is to system availability. This flaw
affects NSS versions before 3.58 (CVE-2020-25648).

References:
- https://bugs.mageia.org/show_bug.cgi?id=27460
- - https://www.mozilla.org/en-US/security/advisories/mfsa2020-46/
- https://access.redhat.com/errata/RHSA-2020:4310
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15683
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15969
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648

SRPMS:
- 7/core/rootcerts-20201021.00-1.mga7
- 7/core/nss-3.58.0-1.mga7
- 7/core/firefox-78.4.0-1.mga7
- 7/core/firefox-l10n-78.4.0-1.mga7

Mageia 2020-0395: nss and firefox security update

Mozilla developers and community members Jason Kratzer, Simon Giesecke, Philipp, and Christian Holler reported memory safety bugs present in Firefox ESR 78.3

Summary

Mozilla developers and community members Jason Kratzer, Simon Giesecke, Philipp, and Christian Holler reported memory safety bugs present in Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2020-15683).
A use-after-free bug in the usersctp library was reported upstream. We assume this could have led to memory corruption and a potentially exploitable crash (CVE-2020-15969).
A flaw was found in the way NSS handled CCS (ChangeCipherSpec) messages in TLS 1.3. This flaw allows a remote attacker to send multiple CCS messages, causing a denial of service for servers compiled with the NSS library. The highest threat from this vulnerability is to system availability. This flaw affects NSS versions before 3.58 (CVE-2020-25648).

References

- https://bugs.mageia.org/show_bug.cgi?id=27460

- - https://www.mozilla.org/en-US/security/advisories/mfsa2020-46/

- https://access.redhat.com/errata/RHSA-2020:4310

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15683

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15969

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648

Resolution

MGASA-2020-0395 - Updated nss and firefox packages fix security vulnerabilities

SRPMS

- 7/core/rootcerts-20201021.00-1.mga7

- 7/core/nss-3.58.0-1.mga7

- 7/core/firefox-78.4.0-1.mga7

- 7/core/firefox-l10n-78.4.0-1.mga7

Severity
Publication date: 24 Oct 2020
URL: https://advisories.mageia.org/MGASA-2020-0395.html
Type: security
CVE: CVE-2020-15683, CVE-2020-15969, CVE-2020-25648

Related News