-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2020:3555-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3555 Issue date: 2020-08-26 CVE Names: CVE-2020-12422 CVE-2020-12424 CVE-2020-12425 CVE-2020-15648 CVE-2020-15653 CVE-2020-15654 CVE-2020-15656 CVE-2020-15658 CVE-2020-15664 CVE-2020-15669 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Security Fix(es): * Mozilla: Attacker-induced prompt for extension installation (CVE-2020-15664) * Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669) * Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (CVE-2020-12422) * Mozilla: X-Frame-Options bypass using object or embed tags (CVE-2020-15648) * Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653) * Mozilla: Type confusion for special arguments in IonMonkey (CVE-2020-15656) * Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process (CVE-2020-12424) * Mozilla: Out of bound read in Date.parse() (CVE-2020-12425) * Mozilla: Custom cursor can overlay user interface (CVE-2020-15654) * Mozilla: Overriding file type when saving to disk (CVE-2020-15658) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups 1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey 1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk 1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface 1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation 1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation 1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags 1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer 1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process 1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse() 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: firefox-78.2.0-3.el8_0.src.rpm aarch64: firefox-78.2.0-3.el8_0.aarch64.rpm firefox-debuginfo-78.2.0-3.el8_0.aarch64.rpm firefox-debugsource-78.2.0-3.el8_0.aarch64.rpm ppc64le: firefox-78.2.0-3.el8_0.ppc64le.rpm firefox-debuginfo-78.2.0-3.el8_0.ppc64le.rpm firefox-debugsource-78.2.0-3.el8_0.ppc64le.rpm s390x: firefox-78.2.0-3.el8_0.s390x.rpm firefox-debuginfo-78.2.0-3.el8_0.s390x.rpm firefox-debugsource-78.2.0-3.el8_0.s390x.rpm x86_64: firefox-78.2.0-3.el8_0.i686.rpm firefox-78.2.0-3.el8_0.x86_64.rpm firefox-debuginfo-78.2.0-3.el8_0.x86_64.rpm firefox-debugsource-78.2.0-3.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12422 https://access.redhat.com/security/cve/CVE-2020-12424 https://access.redhat.com/security/cve/CVE-2020-12425 https://access.redhat.com/security/cve/CVE-2020-15648 https://access.redhat.com/security/cve/CVE-2020-15653 https://access.redhat.com/security/cve/CVE-2020-15654 https://access.redhat.com/security/cve/CVE-2020-15656 https://access.redhat.com/security/cve/CVE-2020-15658 https://access.redhat.com/security/cve/CVE-2020-15664 https://access.redhat.com/security/cve/CVE-2020-15669 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX0YeEtzjgjWX9erEAQjUlhAAg48zSpbrfAwHFMQbyUb8u/Lb98Dg5Umz sZb8GyFNXKnMRVV7/JVuHJ8/t/+sPWYr9123aFValAbZ/+BTP2MZz6pBH7Dhlonl gM//myngeWUZBxmSXzhGuh0WG/ecf2eyhT8vEQNW0kNPhy0V3WrI9CdU6FV6xiiq OXKycbBDa0uuyTcU9AoYwcWOTj8Q09wq77QCkpBacZwRjyYAEYoi+BKOjnlzCaAU 0ywwt3huw+ltzsFqauABPsjoXvQLg4KodrWiQvm/1PeBF9Jmk2CUtX10DXGj5QMm HbH7wL6yA+cKUos8QIhf+Okw4uQcY9t7veSECMXc6MLniEhe/C4GBgFmgTIQi50/ Yt2mTp31JyuqQ5qrCMsyxtSJsk9kjLgOKt7FAV6au13t731XtNf5wMKpDrsipDbq k5lBrDzOmbg3i7mUbzCuDtF1FZ4HscK8//XHE7y8oV5/CWQzu3dV3stg0gnUyxyO Mfhuop5Neep6V1TVkW4f1oj5hYnARftadknX67epCn47wuC+iPyqs/21QHL03TVr Zd+g+tpC754RFd3SwRd7ygZJxZefXzMDEKXb29/W00UXLFK6LQrw1i3IVwb8nATw a8XLI4bFb2RyiCRBtIwO/KT+s53oSa1iRgQxD7ZKEcN5vAXxjZtfaKQ7Y6stp3Z+ blQy+MGhk9E=q+L7 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce