exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4080-01

Red Hat Security Advisory 2020-4080-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4080-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.3.0 ESR. Issues addressed include bypass, cross site scripting, integer overflow, spoofing, and use-after-free vulnerabilities.

tags | advisory, web, overflow, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678
SHA-256 | 361d1317f4daafbb10a578b06dd543b000c2f1529726b032817c13fa41886222

Red Hat Security Advisory 2020-4080-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security and bug fix update
Advisory ID: RHSA-2020:4080-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4080
Issue date: 2020-09-29
CVE Names: CVE-2020-12422 CVE-2020-12424 CVE-2020-12425
CVE-2020-15648 CVE-2020-15653 CVE-2020-15654
CVE-2020-15656 CVE-2020-15658 CVE-2020-15673
CVE-2020-15676 CVE-2020-15677 CVE-2020-15678
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.3.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3
(CVE-2020-15673)

* Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
(CVE-2020-12422)

* Mozilla: X-Frame-Options bypass using object or embed tags
(CVE-2020-15648)

* Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653)

* Mozilla: Type confusion for special arguments in IonMonkey
(CVE-2020-15656)

* Mozilla: XSS when pasting attacker-controlled data into a contenteditable
element (CVE-2020-15676)

* Mozilla: Download origin spoofing via redirect (CVE-2020-15677)

* Mozilla: When recursing through layers while scrolling, an iterator may
have become invalid, resulting in a potential use-after-free scenario
(CVE-2020-15678)

* Mozilla: WebRTC permission prompt could have been bypassed by a
compromised content process (CVE-2020-12424)

* Mozilla: Out of bound read in Date.parse() (CVE-2020-12425)

* Mozilla: Custom cursor can overlay user interface (CVE-2020-15654)

* Mozilla: Overriding file type when saving to disk (CVE-2020-15658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Warnings displayed when removing Firefox package (BZ#1868842)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups
1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey
1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk
1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface
1868842 - Warnings displayed when removing Firefox package [rhel-7.9.z]
1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags
1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process
1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse()
1881664 - CVE-2020-15677 Mozilla: Download origin spoofing via redirect
1881665 - CVE-2020-15676 Mozilla: XSS when pasting attacker-controlled data into a contenteditable element
1881666 - CVE-2020-15678 Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
1881667 - CVE-2020-15673 Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.3.0-1.el7_9.src.rpm

x86_64:
firefox-78.3.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.3.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.3.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.3.0-1.el7_9.src.rpm

ppc64:
firefox-78.3.0-1.el7_9.ppc64.rpm
firefox-debuginfo-78.3.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-78.3.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-78.3.0-1.el7_9.ppc64le.rpm

s390x:
firefox-78.3.0-1.el7_9.s390x.rpm
firefox-debuginfo-78.3.0-1.el7_9.s390x.rpm

x86_64:
firefox-78.3.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.3.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.3.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.3.0-1.el7_9.src.rpm

x86_64:
firefox-78.3.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.3.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.3.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12422
https://access.redhat.com/security/cve/CVE-2020-12424
https://access.redhat.com/security/cve/CVE-2020-12425
https://access.redhat.com/security/cve/CVE-2020-15648
https://access.redhat.com/security/cve/CVE-2020-15653
https://access.redhat.com/security/cve/CVE-2020-15654
https://access.redhat.com/security/cve/CVE-2020-15656
https://access.redhat.com/security/cve/CVE-2020-15658
https://access.redhat.com/security/cve/CVE-2020-15673
https://access.redhat.com/security/cve/CVE-2020-15676
https://access.redhat.com/security/cve/CVE-2020-15677
https://access.redhat.com/security/cve/CVE-2020-15678
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8x
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close