-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:5564-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5564
Issue date:        2020-12-16
CVE Names:         CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 
                   CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 
                   CVE-2020-35113 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.6.0 ESR.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-78.6.0-1.el8_1.src.rpm

aarch64:
firefox-78.6.0-1.el8_1.aarch64.rpm
firefox-debuginfo-78.6.0-1.el8_1.aarch64.rpm
firefox-debugsource-78.6.0-1.el8_1.aarch64.rpm

ppc64le:
firefox-78.6.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-78.6.0-1.el8_1.ppc64le.rpm
firefox-debugsource-78.6.0-1.el8_1.ppc64le.rpm

s390x:
firefox-78.6.0-1.el8_1.s390x.rpm
firefox-debuginfo-78.6.0-1.el8_1.s390x.rpm
firefox-debugsource-78.6.0-1.el8_1.s390x.rpm

x86_64:
firefox-78.6.0-1.el8_1.x86_64.rpm
firefox-debuginfo-78.6.0-1.el8_1.x86_64.rpm
firefox-debugsource-78.6.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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O9oZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5564:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.6.0 ESR.
Security Fix(es):
* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)
* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)
* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)
* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free (CVE-2020-26974)
* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6 (CVE-2020-35113)
* Mozilla: Internal network hosts could have been probed by a malicious webpage (CVE-2020-26978)
* Mozilla: The proxy.onRequest API did not catch view-source URLs (CVE-2020-35111)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-16042 https://access.redhat.com/security/cve/CVE-2020-26971 https://access.redhat.com/security/cve/CVE-2020-26973 https://access.redhat.com/security/cve/CVE-2020-26974 https://access.redhat.com/security/cve/CVE-2020-26978 https://access.redhat.com/security/cve/CVE-2020-35111 https://access.redhat.com/security/cve/CVE-2020-35113 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: firefox-78.6.0-1.el8_1.src.rpm
aarch64: firefox-78.6.0-1.el8_1.aarch64.rpm firefox-debuginfo-78.6.0-1.el8_1.aarch64.rpm firefox-debugsource-78.6.0-1.el8_1.aarch64.rpm
ppc64le: firefox-78.6.0-1.el8_1.ppc64le.rpm firefox-debuginfo-78.6.0-1.el8_1.ppc64le.rpm firefox-debugsource-78.6.0-1.el8_1.ppc64le.rpm
s390x: firefox-78.6.0-1.el8_1.s390x.rpm firefox-debuginfo-78.6.0-1.el8_1.s390x.rpm firefox-debugsource-78.6.0-1.el8_1.s390x.rpm
x86_64: firefox-78.6.0-1.el8_1.x86_64.rpm firefox-debuginfo-78.6.0-1.el8_1.x86_64.rpm firefox-debugsource-78.6.0-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5564-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5564
Issued Date: : 2020-12-16
CVE Names: CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 CVE-2020-35113

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8

1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL

1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization

1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free

1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage

1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs

1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6


Related News