-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2020:5314-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5314 Issue date: 2020-12-01 CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 CVE-2020-26968 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.5.0 ESR. Security Fix(es): * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951) * Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968) * Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012) * Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953) * Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956) * Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958) * Mozilla: Use-after-free in WebRequestService (CVE-2020-26959) * Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960) * Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961) * Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code 1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls 1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI 1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API) 1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions 1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService 1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray 1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses 1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords 1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: firefox-78.5.0-1.el8_0.src.rpm aarch64: firefox-78.5.0-1.el8_0.aarch64.rpm firefox-debuginfo-78.5.0-1.el8_0.aarch64.rpm firefox-debugsource-78.5.0-1.el8_0.aarch64.rpm ppc64le: firefox-78.5.0-1.el8_0.ppc64le.rpm firefox-debuginfo-78.5.0-1.el8_0.ppc64le.rpm firefox-debugsource-78.5.0-1.el8_0.ppc64le.rpm s390x: firefox-78.5.0-1.el8_0.s390x.rpm firefox-debuginfo-78.5.0-1.el8_0.s390x.rpm firefox-debugsource-78.5.0-1.el8_0.s390x.rpm x86_64: firefox-78.5.0-1.el8_0.x86_64.rpm firefox-debuginfo-78.5.0-1.el8_0.x86_64.rpm firefox-debugsource-78.5.0-1.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-16012 https://access.redhat.com/security/cve/CVE-2020-26951 https://access.redhat.com/security/cve/CVE-2020-26953 https://access.redhat.com/security/cve/CVE-2020-26956 https://access.redhat.com/security/cve/CVE-2020-26958 https://access.redhat.com/security/cve/CVE-2020-26959 https://access.redhat.com/security/cve/CVE-2020-26960 https://access.redhat.com/security/cve/CVE-2020-26961 https://access.redhat.com/security/cve/CVE-2020-26965 https://access.redhat.com/security/cve/CVE-2020-26968 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX8ZgXdzjgjWX9erEAQiTBg/+JVCTqDKP3gxFgvrK69iECFgRitxpei3h V1nQhVRoksoMN6MeNYPXkt8OFkgfAuYf/An975/fhoYsLzB24nqI9CoQPfGPomB+ CDT/G14rLT/K23ALGqhNlIlGaB18evOm6CU9fqHaGeOpXdTw5+jE5p5qWhllZvtr rEbeVy5wTZxjJHZJ8I/AzK65wFOU0iHdSftLx0cLNN2XzuGQXHp81gspiM5voFgd MT+CAN9ZS01LLiSC0XQjBawjAPmzwixi/0yjvU4SEhAB7XMgV7KCrsFelO+5DIYp EwY7yXhHLJXEYrd3aMc9pQ0e/6zCKE86QJmfaiYnPxWPd6NNr22vcFirad/AUioX rwDMEUIZ1x/fztdfN6/MuWo2kW6UZBKJdji/GNNOm+chq/HqZA4JnCffnw0Yccj3 Cf0riz8xeLNIIGucjSxsNxgsUO9xdcSpIhKUA/mQ/kmCQjSE1K9ptrYDPrsDDyui 1S6hBsd2haw09IMON80H7+pQi3Hnhp/QVoWD7y94TGMi2auinudo55TP2Zv3xD9a ZvaZHMkwQza8XkeE9k135NGkmbk6AhOpblY4iqXHVH5ktKMb6Pz+1SxgWgVgMnQT 6dHfATHx6LGPxD+bjJGw4s0U3/8yHQYfemui47LrDiZG92ZPxEPCMlrjOEp3jkaK I0+SKtAjKJA=JshG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce