[RHSA-2020:5100-01] Critical: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 12 14:40:19 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:5100-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5100
Issue date:        2020-11-12
CVE Names:         CVE-2020-26950 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.4.1 ESR.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-78.4.1-1.el8_3.src.rpm

aarch64:
firefox-78.4.1-1.el8_3.aarch64.rpm
firefox-debuginfo-78.4.1-1.el8_3.aarch64.rpm
firefox-debugsource-78.4.1-1.el8_3.aarch64.rpm

ppc64le:
firefox-78.4.1-1.el8_3.ppc64le.rpm
firefox-debuginfo-78.4.1-1.el8_3.ppc64le.rpm
firefox-debugsource-78.4.1-1.el8_3.ppc64le.rpm

s390x:
firefox-78.4.1-1.el8_3.s390x.rpm
firefox-debuginfo-78.4.1-1.el8_3.s390x.rpm
firefox-debugsource-78.4.1-1.el8_3.s390x.rpm

x86_64:
firefox-78.4.1-1.el8_3.x86_64.rpm
firefox-debuginfo-78.4.1-1.el8_3.x86_64.rpm
firefox-debugsource-78.4.1-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gvBy
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list