what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2824-01

Red Hat Security Advisory 2020-2824-01
Posted Jul 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2824-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.10.0 ESR. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421
SHA-256 | 6c84acd38b40987a084c4304884a54a90d2f683f9b887fbe6a3b1f997b088baa

Red Hat Security Advisory 2020-2824-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:2824-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2824
Issue date: 2020-07-06
CVE Names: CVE-2020-12418 CVE-2020-12419 CVE-2020-12420
CVE-2020-12421
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

ppc64:
firefox-68.10.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.10.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.10.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.10.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6OGd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close