[RHSA-2020:0819-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Mar 16 10:46:09 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0819
Issue date:        2020-03-16
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.6.0-1.el8_0.src.rpm

aarch64:
firefox-68.6.0-1.el8_0.aarch64.rpm
firefox-debuginfo-68.6.0-1.el8_0.aarch64.rpm
firefox-debugsource-68.6.0-1.el8_0.aarch64.rpm

ppc64le:
firefox-68.6.0-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.6.0-1.el8_0.ppc64le.rpm
firefox-debugsource-68.6.0-1.el8_0.ppc64le.rpm

s390x:
firefox-68.6.0-1.el8_0.s390x.rpm
firefox-debuginfo-68.6.0-1.el8_0.s390x.rpm
firefox-debugsource-68.6.0-1.el8_0.s390x.rpm

x86_64:
firefox-68.6.0-1.el8_0.x86_64.rpm
firefox-debuginfo-68.6.0-1.el8_0.x86_64.rpm
firefox-debugsource-68.6.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZxeZ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list