[RHSA-2021:0054-01] Critical: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 11 10:20:21 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2021:0054-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0054
Issue date:        2021-01-11
CVE Names:         CVE-2020-16044 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.6.1 ESR.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-78.6.1-1.el8_1.src.rpm

aarch64:
firefox-78.6.1-1.el8_1.aarch64.rpm
firefox-debuginfo-78.6.1-1.el8_1.aarch64.rpm
firefox-debugsource-78.6.1-1.el8_1.aarch64.rpm

ppc64le:
firefox-78.6.1-1.el8_1.ppc64le.rpm
firefox-debuginfo-78.6.1-1.el8_1.ppc64le.rpm
firefox-debugsource-78.6.1-1.el8_1.ppc64le.rpm

s390x:
firefox-78.6.1-1.el8_1.s390x.rpm
firefox-debuginfo-78.6.1-1.el8_1.s390x.rpm
firefox-debugsource-78.6.1-1.el8_1.s390x.rpm

x86_64:
firefox-78.6.1-1.el8_1.x86_64.rpm
firefox-debuginfo-78.6.1-1.el8_1.x86_64.rpm
firefox-debugsource-78.6.1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yGS5
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list