-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:1420-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1420
Issue date:        2020-04-09
CVE Names:         CVE-2020-6821 CVE-2020-6822 CVE-2020-6825 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.7.0 ESR.

Security Fix(es):

* Mozilla: Uninitialized memory could be read when using the WebGL
copyTexSubImage method (CVE-2020-6821)

* Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
(CVE-2020-6825)

* Mozilla: Out of bounds write in GMPDecodeData when processing large
images (CVE-2020-6822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method
1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when processing large images
1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.7.0-2.el7_8.src.rpm

x86_64:
firefox-68.7.0-2.el7_8.x86_64.rpm
firefox-debuginfo-68.7.0-2.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.7.0-2.el7_8.i686.rpm
firefox-debuginfo-68.7.0-2.el7_8.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.7.0-2.el7_8.src.rpm

ppc64:
firefox-68.7.0-2.el7_8.ppc64.rpm
firefox-debuginfo-68.7.0-2.el7_8.ppc64.rpm

ppc64le:
firefox-68.7.0-2.el7_8.ppc64le.rpm
firefox-debuginfo-68.7.0-2.el7_8.ppc64le.rpm

s390x:
firefox-68.7.0-2.el7_8.s390x.rpm
firefox-debuginfo-68.7.0-2.el7_8.s390x.rpm

x86_64:
firefox-68.7.0-2.el7_8.x86_64.rpm
firefox-debuginfo-68.7.0-2.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.7.0-2.el7_8.i686.rpm
firefox-debuginfo-68.7.0-2.el7_8.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.7.0-2.el7_8.src.rpm

x86_64:
firefox-68.7.0-2.el7_8.x86_64.rpm
firefox-debuginfo-68.7.0-2.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.7.0-2.el7_8.i686.rpm
firefox-debuginfo-68.7.0-2.el7_8.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6821
https://access.redhat.com/security/cve/CVE-2020-6822
https://access.redhat.com/security/cve/CVE-2020-6825
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OE4u
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1420:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.7.0 ESR.
Security Fix(es):
* Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821)
* Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825)
* Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-6821 https://access.redhat.com/security/cve/CVE-2020-6822 https://access.redhat.com/security/cve/CVE-2020-6825 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: firefox-68.7.0-2.el7_8.src.rpm
x86_64: firefox-68.7.0-2.el7_8.x86_64.rpm firefox-debuginfo-68.7.0-2.el7_8.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-68.7.0-2.el7_8.i686.rpm firefox-debuginfo-68.7.0-2.el7_8.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-68.7.0-2.el7_8.src.rpm
ppc64: firefox-68.7.0-2.el7_8.ppc64.rpm firefox-debuginfo-68.7.0-2.el7_8.ppc64.rpm
ppc64le: firefox-68.7.0-2.el7_8.ppc64le.rpm firefox-debuginfo-68.7.0-2.el7_8.ppc64le.rpm
s390x: firefox-68.7.0-2.el7_8.s390x.rpm firefox-debuginfo-68.7.0-2.el7_8.s390x.rpm
x86_64: firefox-68.7.0-2.el7_8.x86_64.rpm firefox-debuginfo-68.7.0-2.el7_8.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-68.7.0-2.el7_8.i686.rpm firefox-debuginfo-68.7.0-2.el7_8.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-68.7.0-2.el7_8.src.rpm
x86_64: firefox-68.7.0-2.el7_8.x86_64.rpm firefox-debuginfo-68.7.0-2.el7_8.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-68.7.0-2.el7_8.i686.rpm firefox-debuginfo-68.7.0-2.el7_8.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1420-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1420
Issued Date: : 2020-04-09
CVE Names: CVE-2020-6821 CVE-2020-6822 CVE-2020-6825

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method

1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when processing large images

1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7


Related News