what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3558-01

Red Hat Security Advisory 2020-3558-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3558-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.12.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 94d0e564eea25db831511ebef9cc80bfe0017410d73632361a9dd0d9194d21b6

Red Hat Security Advisory 2020-3558-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:3558-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3558
Issue date: 2020-08-26
CVE Names: CVE-2020-15664 CVE-2020-15669
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.12.0 ESR.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

i386:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

x86_64:
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

i386:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

ppc64:
firefox-68.12.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.12.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.12.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.12.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

i386:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

x86_64:
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX0Ydm9zjgjWX9erEAQiTbxAAnqD4io8xJpJOgaIHIx3lDssrCjt0wDj4
E0nHxJlu8t1ocmBgMsgqaaA94orVdENQnAN+Mgt+VFhsMtjrAjLpj2Ef5x4vcxqs
FMwHH6xlxYMlyMxRKIZ8YPokawo65v8jdSHDkZuIi65dI0Vz3iy4C5PPQ4/XFuR4
i7uqpKPKkyZG+uix+SlJjzJep1Wfv0iZU2t924ys1Lkqa7In59wjuF4fBe2hDStB
l88nybsH1MePstX0RgOInDa4qBSWGjPtzmzEzk4qmyhfVGYlVEpsDAnA7cQZ2lCU
8NlAd9Jq2fvacHNlO07Tr8gEGhyaw8INxUGD8mfLWPMkzjduKugi64/cWq2Gl9DB
dNe/6eSK+Y4TIQ+4Wbym/2HY3V69LWCwJLa0/bNBxEsow5GEphty2uc/KjS6iJPi
/n5mcbVzBaXi3334+Vxw3/1104aUZxXaBwafa4YrTlJSMzPowdwIhW33TVg4sQ4d
qPIyU2iVNka456OmA/JhunDQUc6K1mX84E9L2Ui2QN4psMU30mC3U24DqmhW1iWy
XjCPZAd00pFydv9nrUiqS0pfoZNZSr4DNeYuNyK0sT7dueozFetc1euPLWFx9TaS
qWVbuPV9UdFzfdc3IEb/wEU/3VsM0RG/03ypGaply4xz2FA5Bn5aSvBvvBskGsqb
cJ2VPPSapyk=bNkP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close