-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0519-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0519
Issue date:        2020-02-17
CVE Names:         CVE-2020-6796 CVE-2020-6798 CVE-2020-6800 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 - CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.5.0-2.el8_0.src.rpm

aarch64:
firefox-68.5.0-2.el8_0.aarch64.rpm
firefox-debuginfo-68.5.0-2.el8_0.aarch64.rpm
firefox-debugsource-68.5.0-2.el8_0.aarch64.rpm

ppc64le:
firefox-68.5.0-2.el8_0.ppc64le.rpm
firefox-debuginfo-68.5.0-2.el8_0.ppc64le.rpm
firefox-debugsource-68.5.0-2.el8_0.ppc64le.rpm

s390x:
firefox-68.5.0-2.el8_0.s390x.rpm
firefox-debuginfo-68.5.0-2.el8_0.s390x.rpm
firefox-debugsource-68.5.0-2.el8_0.s390x.rpm

x86_64:
firefox-68.5.0-2.el8_0.x86_64.rpm
firefox-debuginfo-68.5.0-2.el8_0.x86_64.rpm
firefox-debugsource-68.5.0-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rvYu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0519:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.5.0 ESR.
Security Fix(es):
* Mozilla: Missing bounds check on shared memory read in the parent process (CVE-2020-6796)
* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 (CVE-2020-6800)
* Mozilla: Incorrect parsing of template tag could result in JavaScript injection (CVE-2020-6798)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-6796 https://access.redhat.com/security/cve/CVE-2020-6798 https://access.redhat.com/security/cve/CVE-2020-6800 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: firefox-68.5.0-2.el8_0.src.rpm
aarch64: firefox-68.5.0-2.el8_0.aarch64.rpm firefox-debuginfo-68.5.0-2.el8_0.aarch64.rpm firefox-debugsource-68.5.0-2.el8_0.aarch64.rpm
ppc64le: firefox-68.5.0-2.el8_0.ppc64le.rpm firefox-debuginfo-68.5.0-2.el8_0.ppc64le.rpm firefox-debugsource-68.5.0-2.el8_0.ppc64le.rpm
s390x: firefox-68.5.0-2.el8_0.s390x.rpm firefox-debuginfo-68.5.0-2.el8_0.s390x.rpm firefox-debugsource-68.5.0-2.el8_0.s390x.rpm
x86_64: firefox-68.5.0-2.el8_0.x86_64.rpm firefox-debuginfo-68.5.0-2.el8_0.x86_64.rpm firefox-debugsource-68.5.0-2.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0519-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0519
Issued Date: : 2020-02-17
CVE Names: CVE-2020-6796 CVE-2020-6798 CVE-2020-6800

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.0Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1801916 - CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process

1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection

1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5


Related News