-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:1429-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1429
Issue date:        2020-04-14
CVE Names:         CVE-2020-6821 CVE-2020-6822 CVE-2020-6825 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.7.0 ESR.

Security Fix(es):

* Mozilla: Uninitialized memory could be read when using the WebGL
copyTexSubImage method (CVE-2020-6821)

* Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
(CVE-2020-6825)

* Mozilla: Out of bounds write in GMPDecodeData when processing large
images (CVE-2020-6822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method
1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when processing large images
1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

i386:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

x86_64:
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

i386:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

ppc64:
firefox-68.7.0-2.el6_10.ppc64.rpm
firefox-debuginfo-68.7.0-2.el6_10.ppc64.rpm

s390x:
firefox-68.7.0-2.el6_10.s390x.rpm
firefox-debuginfo-68.7.0-2.el6_10.s390x.rpm

x86_64:
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

i386:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

x86_64:
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6821
https://access.redhat.com/security/cve/CVE-2020-6822
https://access.redhat.com/security/cve/CVE-2020-6825
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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twng
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1429:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 6

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.7.0 ESR.
Security Fix(es):
* Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821)
* Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825)
* Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-6821 https://access.redhat.com/security/cve/CVE-2020-6822 https://access.redhat.com/security/cve/CVE-2020-6825 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: firefox-68.7.0-2.el6_10.src.rpm
i386: firefox-68.7.0-2.el6_10.i686.rpm firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
x86_64: firefox-68.7.0-2.el6_10.x86_64.rpm firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
x86_64: firefox-68.7.0-2.el6_10.i686.rpm firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: firefox-68.7.0-2.el6_10.src.rpm
x86_64: firefox-68.7.0-2.el6_10.i686.rpm firefox-68.7.0-2.el6_10.x86_64.rpm firefox-debuginfo-68.7.0-2.el6_10.i686.rpm firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: firefox-68.7.0-2.el6_10.src.rpm
i386: firefox-68.7.0-2.el6_10.i686.rpm firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
ppc64: firefox-68.7.0-2.el6_10.ppc64.rpm firefox-debuginfo-68.7.0-2.el6_10.ppc64.rpm
s390x: firefox-68.7.0-2.el6_10.s390x.rpm firefox-debuginfo-68.7.0-2.el6_10.s390x.rpm
x86_64: firefox-68.7.0-2.el6_10.x86_64.rpm firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
x86_64: firefox-68.7.0-2.el6_10.i686.rpm firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: firefox-68.7.0-2.el6_10.src.rpm
i386: firefox-68.7.0-2.el6_10.i686.rpm firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
x86_64: firefox-68.7.0-2.el6_10.x86_64.rpm firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64: firefox-68.7.0-2.el6_10.i686.rpm firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1429-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1429
Issued Date: : 2020-04-14
CVE Names: CVE-2020-6821 CVE-2020-6822 CVE-2020-6825

Topic

An update for firefox is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64


Bugs Fixed

1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method

1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when processing large images

1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7


Related News