exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2828-01

Red Hat Security Advisory 2020-2828-01
Posted Jul 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2828-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.10.0 ESR. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2020-12417, CVE-2020-12418, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421
SHA-256 | f92fe6b479e4d1555739a7590461c16cce36dfdef19277a82d1460eb418830c1

Red Hat Security Advisory 2020-2828-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:2828-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2828
Issue date: 2020-07-06
CVE Names: CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
CVE-2020-12420 CVE-2020-12421
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.10.0-1.el8_2.src.rpm

aarch64:
firefox-68.10.0-1.el8_2.aarch64.rpm
firefox-debuginfo-68.10.0-1.el8_2.aarch64.rpm
firefox-debugsource-68.10.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-68.10.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el8_2.ppc64le.rpm
firefox-debugsource-68.10.0-1.el8_2.ppc64le.rpm

s390x:
firefox-68.10.0-1.el8_2.s390x.rpm
firefox-debuginfo-68.10.0-1.el8_2.s390x.rpm
firefox-debugsource-68.10.0-1.el8_2.s390x.rpm

x86_64:
firefox-68.10.0-1.el8_2.x86_64.rpm
firefox-debuginfo-68.10.0-1.el8_2.x86_64.rpm
firefox-debugsource-68.10.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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O2wa
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close