Firefox

  • Updated Mozilla Firefox to 68.6.0 ESR.
  • Fixes for mfsa2020-09, also known as:

    CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811,
    CVE-2019-20503, CVE-2020-6812, and CVE-2020-6814

  • Fix for mfsa2020-03, also known as CVE-2019-17026.
  • Fixes for mfsa2020-02, also known as:

    CVE-2019-17016, CVE-2019-17017,
    CVE-2019-17022, and CVE-2019-17024

  • Fixes for mfsa2019-37, also known as: 

    CVE-2019-17008, CVE-2019-11745, CVE-2019-17010,
    CVE-2019-17005, CVE-2019-17011, and CVE-2019-17012

Base system

  • Fixed libxml2 security issues CVE-2020-7595 and CVE-2019-19956.
  • Fixed nss security issues CVE-2019-17007, CVE-2019-17006, and CVE-2019-11745.
  • Fixed libvncserver security issue CVE-2019-15681.
  • Fixed libexif security issues CVE-2019-9278, CVE-2017-7544, and CVE-2016-6328.
  • Fixed cyrus-sasl2 security issue CVE-2019-19906.
  • Fixed samba security issues CVE-2019-14907, CVE-2019-14870, and CVE-2019-14861.
  • Fixed zulu security issues:

    CVE-2020-2583, CVE-2020-2590, CVE-2020-2593,CVE-2020-2601,
    CVE-2020-2604, CVE-2020-2659, and CVE-2020-2654