Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2020-26950: ELSA-2020-5100: firefox security update (CRITICAL) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2020-26950: ELSA-2020-5100: firefox security update (CRITICAL) (Multiple Advisories)

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
11/09/2020
Created
11/17/2020
Added
11/14/2020
Modified
08/06/2024

Description

In certain circumstances, the MCallGetProperty opcode can be emitted with unmet assumptions resulting in an exploitable use-after-free condition. This vulnerability affects Firefox < 82.0.3, Firefox ESR < 78.4.1, and Thunderbird < 78.4.2.

Solution(s)

  • oracle-linux-upgrade-firefox
  • oracle-linux-upgrade-kernel-uek-debug-modules-extra
  • oracle-linux-upgrade-thunderbird

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;