Home / mailingsPDF  

[RHSA-2020:1339-01] Critical: firefox security update

Posted on 07 April 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2020:1339-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1339
Issue date: 2020-04-07
CVE Names: CVE-2020-6819 CVE-2020-6820
=====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.6.1 ESR.

Security Fix(es):

* Mozilla: Use-after-free while running the nsDocShell destructor
(CVE-2020-6819)

* Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1820869 - CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell destructor
1820878 - CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.6.1-1.el6_10.src.rpm

i386:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm

x86_64:
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.6.1-1.el6_10.src.rpm

x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.6.1-1.el6_10.src.rpm

i386:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm

ppc64:
firefox-68.6.1-1.el6_10.ppc64.rpm
firefox-debuginfo-68.6.1-1.el6_10.ppc64.rpm

s390x:
firefox-68.6.1-1.el6_10.s390x.rpm
firefox-debuginfo-68.6.1-1.el6_10.s390x.rpm

x86_64:
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.6.1-1.el6_10.src.rpm

i386:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm

x86_64:
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6819
https://access.redhat.com/security/cve/CVE-2020-6820
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP