Home / mailingsPDF  

[RHSA-2020:0512-01] Important: firefox security update

Posted on 17 February 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:0512-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0512
Issue date: 2020-02-17
CVE Names: CVE-2020-6796 CVE-2020-6798 CVE-2020-6800
=====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 - CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.5.0-2.el8_1.src.rpm

aarch64:
firefox-68.5.0-2.el8_1.aarch64.rpm
firefox-debuginfo-68.5.0-2.el8_1.aarch64.rpm
firefox-debugsource-68.5.0-2.el8_1.aarch64.rpm

ppc64le:
firefox-68.5.0-2.el8_1.ppc64le.rpm
firefox-debuginfo-68.5.0-2.el8_1.ppc64le.rpm
firefox-debugsource-68.5.0-2.el8_1.ppc64le.rpm

s390x:
firefox-68.5.0-2.el8_1.s390x.rpm
firefox-debuginfo-68.5.0-2.el8_1.s390x.rpm
firefox-debugsource-68.5.0-2.el8_1.s390x.rpm

x86_64:
firefox-68.5.0-2.el8_1.x86_64.rpm
firefox-debuginfo-68.5.0-2.el8_1.x86_64.rpm
firefox-debugsource-68.5.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP