-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2020:5561-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5561 Issue date: 2020-12-16 CVE Names: CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 CVE-2020-35113 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.0 ESR. Security Fix(es): * chromium-browser: Uninitialized Use in V8 (CVE-2020-16042) * Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971) * Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973) * Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free (CVE-2020-26974) * Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6 (CVE-2020-35113) * Mozilla: Internal network hosts could have been probed by a malicious webpage (CVE-2020-26978) * Mozilla: The proxy.onRequest API did not catch view-source URLs (CVE-2020-35111) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8 1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL 1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization 1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free 1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage 1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs 1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: firefox-78.6.0-1.el7_9.src.rpm x86_64: firefox-78.6.0-1.el7_9.x86_64.rpm firefox-debuginfo-78.6.0-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-78.6.0-1.el7_9.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-78.6.0-1.el7_9.src.rpm ppc64: firefox-78.6.0-1.el7_9.ppc64.rpm firefox-debuginfo-78.6.0-1.el7_9.ppc64.rpm ppc64le: firefox-78.6.0-1.el7_9.ppc64le.rpm firefox-debuginfo-78.6.0-1.el7_9.ppc64le.rpm s390x: firefox-78.6.0-1.el7_9.s390x.rpm firefox-debuginfo-78.6.0-1.el7_9.s390x.rpm x86_64: firefox-78.6.0-1.el7_9.x86_64.rpm firefox-debuginfo-78.6.0-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): x86_64: firefox-78.6.0-1.el7_9.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-78.6.0-1.el7_9.src.rpm x86_64: firefox-78.6.0-1.el7_9.x86_64.rpm firefox-debuginfo-78.6.0-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-78.6.0-1.el7_9.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-16042 https://access.redhat.com/security/cve/CVE-2020-26971 https://access.redhat.com/security/cve/CVE-2020-26973 https://access.redhat.com/security/cve/CVE-2020-26974 https://access.redhat.com/security/cve/CVE-2020-26978 https://access.redhat.com/security/cve/CVE-2020-35111 https://access.redhat.com/security/cve/CVE-2020-35113 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX9nD9tzjgjWX9erEAQhtXA/+NuXvFLB9Qnb7vLaTIg+WM6DS2GnCeXzt ZIoTrRPEOy+9QfqcvCrtmHO5RFEMJNznXz2LjmxU2whqHJMIHToZP+If60OGTG4H jcewyVtYeq9cuCBfCzgFlIn3onz2DvnxN2PpTlSTha/ZAkAgpr7R7RSZe/xerHYU nO3K9+LrJbiedora5bdfQeW1Llb+n+nHHPLsBkGJKH7ApsyCIsDBy0UXhvtr/ema Nz1G0VXlCePYh684nq3OMk91zJ1bsy9PjK8F1vy8zkk4xFi/JQ7G/79OEXqdnt3Z JEcYVFDbqW5NulY859w37KTojmu5jJU2znYSbuD7XzX+DOXMSScmIO3vv3MASVqh aFVvs0Is4ch5f3y64us7vQLMp36zmyaVTwqyg53M/ube61D2P9eq1HhEwieGShwa 0eXmFQtyWSKWk1sRkLm00cx3o3KzT624l/nfrwcPZgsCRsWKtTzYITg3f1VCuinY qFJnATXG2YCX73zOgbgoWAAfjWdAfdDGExMOET9mK2az3asmUDhCtVMuZ9IoHWTW 3oW2cRoj576d9dBfo6h4MZZGcF1pmmGVMHaZ/3hLQ/q6jgoCjYg8C75eu17n9z0x whuxvtnqjQ5+dGf490PEDmucNB3WN6rID1hNsySXinMxP3svrBZ9g8L/z5qURF0N v1Q9yUjrn24=ZEjl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce