-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:5104-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5104
Issue date:        2020-11-12
CVE Names:         CVE-2020-26950 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.4.1 ESR.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-78.4.1-1.el6_10.src.rpm

i386:
firefox-78.4.1-1.el6_10.i686.rpm

x86_64:
firefox-78.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-78.4.1-1.el6_10.src.rpm

x86_64:
firefox-78.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-78.4.1-1.el6_10.src.rpm

i386:
firefox-78.4.1-1.el6_10.i686.rpm

ppc64:
firefox-78.4.1-1.el6_10.ppc64.rpm
firefox-debuginfo-78.4.1-1.el6_10.ppc64.rpm

s390x:
firefox-78.4.1-1.el6_10.s390x.rpm
firefox-debuginfo-78.4.1-1.el6_10.s390x.rpm

x86_64:
firefox-78.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-78.4.1-1.el6_10.src.rpm

i386:
firefox-78.4.1-1.el6_10.i686.rpm

x86_64:
firefox-78.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jLaM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5104:01 Critical: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 6

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.4.1 ESR.
Security Fix(es):
* Mozilla: Write side effects in MCallGetProperty opcode not accounted for (CVE-2020-26950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-26950 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: firefox-78.4.1-1.el6_10.src.rpm
i386: firefox-78.4.1-1.el6_10.i686.rpm
x86_64: firefox-78.4.1-1.el6_10.x86_64.rpm firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: firefox-78.4.1-1.el6_10.src.rpm
x86_64: firefox-78.4.1-1.el6_10.x86_64.rpm firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: firefox-78.4.1-1.el6_10.src.rpm
i386: firefox-78.4.1-1.el6_10.i686.rpm
ppc64: firefox-78.4.1-1.el6_10.ppc64.rpm firefox-debuginfo-78.4.1-1.el6_10.ppc64.rpm
s390x: firefox-78.4.1-1.el6_10.s390x.rpm firefox-debuginfo-78.4.1-1.el6_10.s390x.rpm
x86_64: firefox-78.4.1-1.el6_10.x86_64.rpm firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: firefox-78.4.1-1.el6_10.src.rpm
i386: firefox-78.4.1-1.el6_10.i686.rpm
x86_64: firefox-78.4.1-1.el6_10.x86_64.rpm firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5104-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5104
Issued Date: : 2020-11-12
CVE Names: CVE-2020-26950

Topic

An update for firefox is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for


Related News