-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0815
Issue date:        2020-03-16
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.6.0-1.el7_7.src.rpm

x86_64:
firefox-68.6.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.6.0-1.el7_7.i686.rpm
firefox-debuginfo-68.6.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.6.0-1.el7_7.src.rpm

ppc64:
firefox-68.6.0-1.el7_7.ppc64.rpm
firefox-debuginfo-68.6.0-1.el7_7.ppc64.rpm

ppc64le:
firefox-68.6.0-1.el7_7.ppc64le.rpm
firefox-debuginfo-68.6.0-1.el7_7.ppc64le.rpm

s390x:
firefox-68.6.0-1.el7_7.s390x.rpm
firefox-debuginfo-68.6.0-1.el7_7.s390x.rpm

x86_64:
firefox-68.6.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.6.0-1.el7_7.i686.rpm
firefox-debuginfo-68.6.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.6.0-1.el7_7.src.rpm

x86_64:
firefox-68.6.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.6.0-1.el7_7.i686.rpm
firefox-debuginfo-68.6.0-1.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jx88
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0815:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.6.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)
* Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion (CVE-2020-6806)
* Mozilla: Use-after-free in cubeb during stream destruction (CVE-2020-6807)
* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 (CVE-2020-6814)
* Mozilla: Out of bounds reads in sctp_load_addresses_from_init (CVE-2019-20503)
* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection (CVE-2020-6811)
* Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission (CVE-2020-6812)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-20503 https://access.redhat.com/security/cve/CVE-2020-6805 https://access.redhat.com/security/cve/CVE-2020-6806 https://access.redhat.com/security/cve/CVE-2020-6807 https://access.redhat.com/security/cve/CVE-2020-6811 https://access.redhat.com/security/cve/CVE-2020-6812 https://access.redhat.com/security/cve/CVE-2020-6814 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: firefox-68.6.0-1.el7_7.src.rpm
x86_64: firefox-68.6.0-1.el7_7.x86_64.rpm firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-68.6.0-1.el7_7.i686.rpm firefox-debuginfo-68.6.0-1.el7_7.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-68.6.0-1.el7_7.src.rpm
ppc64: firefox-68.6.0-1.el7_7.ppc64.rpm firefox-debuginfo-68.6.0-1.el7_7.ppc64.rpm
ppc64le: firefox-68.6.0-1.el7_7.ppc64le.rpm firefox-debuginfo-68.6.0-1.el7_7.ppc64le.rpm
s390x: firefox-68.6.0-1.el7_7.s390x.rpm firefox-debuginfo-68.6.0-1.el7_7.s390x.rpm
x86_64: firefox-68.6.0-1.el7_7.x86_64.rpm firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-68.6.0-1.el7_7.i686.rpm firefox-debuginfo-68.6.0-1.el7_7.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-68.6.0-1.el7_7.src.rpm
x86_64: firefox-68.6.0-1.el7_7.x86_64.rpm firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-68.6.0-1.el7_7.i686.rpm firefox-debuginfo-68.6.0-1.el7_7.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0815-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0815
Issued Date: : 2020-03-16
CVE Names: CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 CVE-2020-6814

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins

1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion

1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction

1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection

1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init

1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission

1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6


Related News