[RHSA-2020:5099-01] Critical: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 12 14:58:35 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:5099-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5099
Issue date:        2020-11-12
CVE Names:         CVE-2020-26950 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.4.1 ESR.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.4.1-1.el7_9.src.rpm

x86_64:
firefox-78.4.1-1.el7_9.x86_64.rpm
firefox-debuginfo-78.4.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.4.1-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.4.1-1.el7_9.src.rpm

ppc64:
firefox-78.4.1-1.el7_9.ppc64.rpm
firefox-debuginfo-78.4.1-1.el7_9.ppc64.rpm

ppc64le:
firefox-78.4.1-1.el7_9.ppc64le.rpm
firefox-debuginfo-78.4.1-1.el7_9.ppc64le.rpm

s390x:
firefox-78.4.1-1.el7_9.s390x.rpm
firefox-debuginfo-78.4.1-1.el7_9.s390x.rpm

x86_64:
firefox-78.4.1-1.el7_9.x86_64.rpm
firefox-debuginfo-78.4.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.4.1-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.4.1-1.el7_9.src.rpm

x86_64:
firefox-78.4.1-1.el7_9.x86_64.rpm
firefox-debuginfo-78.4.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.4.1-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WP1u
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list