[RHSA-2020:5563-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Dec 16 08:03:21 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:5563-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5563
Issue date:        2020-12-16
CVE Names:         CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 
                   CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 
                   CVE-2020-35113 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.6.0 ESR.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-78.6.0-1.el8_2.src.rpm

aarch64:
firefox-78.6.0-1.el8_2.aarch64.rpm
firefox-debuginfo-78.6.0-1.el8_2.aarch64.rpm
firefox-debugsource-78.6.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-78.6.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-78.6.0-1.el8_2.ppc64le.rpm
firefox-debugsource-78.6.0-1.el8_2.ppc64le.rpm

s390x:
firefox-78.6.0-1.el8_2.s390x.rpm
firefox-debuginfo-78.6.0-1.el8_2.s390x.rpm
firefox-debugsource-78.6.0-1.el8_2.s390x.rpm

x86_64:
firefox-78.6.0-1.el8_2.x86_64.rpm
firefox-debuginfo-78.6.0-1.el8_2.x86_64.rpm
firefox-debugsource-78.6.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kTgO
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list