[RHSA-2020:3835-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Sep 24 10:13:23 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:3835-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3835
Issue date:        2020-09-24
CVE Names:         CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 
                   CVE-2020-15678 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.3.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3
(CVE-2020-15673)

* Mozilla: XSS when pasting attacker-controlled data into a contenteditable
element (CVE-2020-15676)

* Mozilla: Download origin spoofing via redirect (CVE-2020-15677)

* Mozilla: When recursing through layers while scrolling, an iterator may
have become invalid, resulting in a potential use-after-free scenario
(CVE-2020-15678)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1881664 - CVE-2020-15677 Mozilla: Download origin spoofing via redirect
1881665 - CVE-2020-15676 Mozilla: XSS when pasting attacker-controlled data into a contenteditable element
1881666 - CVE-2020-15678 Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
1881667 - CVE-2020-15673 Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-78.3.0-1.el6_10.src.rpm

i386:
firefox-78.3.0-1.el6_10.i686.rpm

x86_64:
firefox-78.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-78.3.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-78.3.0-1.el6_10.src.rpm

x86_64:
firefox-78.3.0-1.el6_10.i686.rpm
firefox-78.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-78.3.0-1.el6_10.src.rpm

i386:
firefox-78.3.0-1.el6_10.i686.rpm

ppc64:
firefox-78.3.0-1.el6_10.ppc64.rpm
firefox-debuginfo-78.3.0-1.el6_10.ppc64.rpm

s390x:
firefox-78.3.0-1.el6_10.s390x.rpm
firefox-debuginfo-78.3.0-1.el6_10.s390x.rpm

x86_64:
firefox-78.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-78.3.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-78.3.0-1.el6_10.src.rpm

i386:
firefox-78.3.0-1.el6_10.i686.rpm

x86_64:
firefox-78.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-78.3.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15673
https://access.redhat.com/security/cve/CVE-2020-15676
https://access.redhat.com/security/cve/CVE-2020-15677
https://access.redhat.com/security/cve/CVE-2020-15678
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX2xxPtzjgjWX9erEAQjKpA/+JK6zf6vCauJ51jsWXaTUOkZcjp4OlYyO
1iyzwZP2YmJVtmQ96dZ5RIdKFr5i7l/FQgXIOugNJHJVLYH6Tv1Ll2mlmiiV3IFj
2OL7+89jA4d3PnsxjaVQ8XJ5kY/cLXUm5tbbg5ojC6Vs5QZQMgEBq1HCqyhzTHAe
H9/ReEbNJvF0d3Y2GfHfnM7bKMulHt9AJ0rBNrAM7y1QlA+TjkbPx01MKK6+WTHK
3QXeerpyEnrMLe6Awnn8ZjGx2DFvFk+k7IDbbHNbX7RKFOI44H+O6TlEY5RKFQLV
icYwfS4n0T0UGpDx7nR46KGNn0CVw9/1lMwPia5omWxExEI51bDmxGl7VHnKK2Fx
oxNioBqKy2jfFCc84abxo48Ecf5rcFyEr5Fu24tTUUFBhJvCdzPUKJgFdGJItrXg
e+UEFdC3tZYi89/FA051Y8V6eYkcbZDRGoj0CxX5dvalQs/vWMKZDCFVmNlnEf2O
9BrdoCsdCjNxVA6mYps6d+clGJdpfIN1X9nD5CjKJiPSaX4dlKeImpGipubFYW0p
Q0p3pNrJT+k5YTKWWH0QU/VJ5DiMF6IiuORKA0656X7sj4p+rXWXJg/ERtjsMF9x
U9a31x+KLm808Re5EGzTVbqlshy9B4iHP+giakmJJV2p7aSr2tSMzDHxt+q4thZG
GeuJoYBF700=
=hBLB
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list