-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2020:2378-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2378 Issue date: 2020-06-03 CVE Names: CVE-2020-12405 CVE-2020-12406 CVE-2020-12410 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.9.0 ESR. Security Fix(es): * Mozilla: Use-after-free in SharedWorkerService (CVE-2020-12405) * Mozilla: JavaScript Type confusion with NativeTypes (CVE-2020-12406) * Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9 (CVE-2020-12410) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1843030 - CVE-2020-12410 Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9 1843312 - CVE-2020-12406 Mozilla: JavaScript Type confusion with NativeTypes 1843313 - CVE-2020-12405 Mozilla: Use-after-free in SharedWorkerService 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-68.9.0-1.el6_10.src.rpm i386: firefox-68.9.0-1.el6_10.i686.rpm firefox-debuginfo-68.9.0-1.el6_10.i686.rpm x86_64: firefox-68.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.9.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-68.9.0-1.el6_10.i686.rpm firefox-debuginfo-68.9.0-1.el6_10.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-68.9.0-1.el6_10.src.rpm x86_64: firefox-68.9.0-1.el6_10.i686.rpm firefox-68.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.9.0-1.el6_10.i686.rpm firefox-debuginfo-68.9.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-68.9.0-1.el6_10.src.rpm i386: firefox-68.9.0-1.el6_10.i686.rpm firefox-debuginfo-68.9.0-1.el6_10.i686.rpm ppc64: firefox-68.9.0-1.el6_10.ppc64.rpm firefox-debuginfo-68.9.0-1.el6_10.ppc64.rpm s390x: firefox-68.9.0-1.el6_10.s390x.rpm firefox-debuginfo-68.9.0-1.el6_10.s390x.rpm x86_64: firefox-68.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.9.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): x86_64: firefox-68.9.0-1.el6_10.i686.rpm firefox-debuginfo-68.9.0-1.el6_10.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-68.9.0-1.el6_10.src.rpm i386: firefox-68.9.0-1.el6_10.i686.rpm firefox-debuginfo-68.9.0-1.el6_10.i686.rpm x86_64: firefox-68.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.9.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-68.9.0-1.el6_10.i686.rpm firefox-debuginfo-68.9.0-1.el6_10.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12405 https://access.redhat.com/security/cve/CVE-2020-12406 https://access.redhat.com/security/cve/CVE-2020-12410 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXtd36tzjgjWX9erEAQhgXA/7B45JvcDFS4meBXMCohjMzr/Hp2dknB2f +O7uCtY55Mt4u2KSerFZ01vPtp5qlvohwETfqPhMSBE5MXvx6B2Z+KWdYKO72ht8 ey2Wz5Q0Z/IrDPq8/xdQAsfhP+uCX+1v7Eucz+hwHkK8W4NujXXtGhxFRDpBMPqr NjXElQbcsN82jab7NYjOWGoEYGQITNk6B4ptyAq0Ql+V5f4eoJ9mdqx34xz+oL6j z/WoxniKQ6HbRaOZklX7bGu5q9W3so9mH0pJcLvRMjEuy6XStHGF3eBbzIQWCYr6 ahRU2jliA/pXndhRPfU83ldh3ONbkdQWWMbSbqJykf7p1X1pZw7cIhTV244x0Z2u WAmwKaPqUDSs4aX+7u0eQ18W9/t5QND9t0YFSIaUncJHKD88tN6Hd4hRXKehOCTY C02lQ942RqHOGylLWbiNX0LSZdyaxhQJB+psgaz97UMf9KtZ9wItqI2MahCwB4gZ kkXIEv53HAuzwxeH+fR+7SHN1COMnw2qLfpyMresZ68TLjxmTvFKOf4h4SHrqaKA U0xCP0Et5mcA1svxCOlPi5h9UiZl/vEuOH+vmeVYPHioziMSKeWrN6c+guxi9/o6 /lSHHFY6xxWus2+IDIZ6L81O2Np742kTpZAAARTIRIwCSY5FFfmfP821hgD05rcs jFHpF/9ZfRY=QMCf -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce