You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:0521-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0521
Issue date: 2020-02-17
CVE Names: CVE-2020-6796 CVE-2020-6798 CVE-2020-6800
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 – CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 – CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 – CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

i386:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

x86_64:
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

i386:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

ppc64:
firefox-68.5.0-2.el6_10.ppc64.rpm
firefox-debuginfo-68.5.0-2.el6_10.ppc64.rpm

s390x:
firefox-68.5.0-2.el6_10.s390x.rpm
firefox-debuginfo-68.5.0-2.el6_10.s390x.rpm

x86_64:
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

i386:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

x86_64:
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=R8oT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:0520-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0520
Issue date: 2020-02-17
CVE Names: CVE-2020-6796 CVE-2020-6798 CVE-2020-6800
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 – CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 – CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 – CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.5.0-2.el7_7.src.rpm

x86_64:
firefox-68.5.0-2.el7_7.x86_64.rpm
firefox-debuginfo-68.5.0-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.5.0-2.el7_7.i686.rpm
firefox-debuginfo-68.5.0-2.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.5.0-2.el7_7.src.rpm

ppc64:
firefox-68.5.0-2.el7_7.ppc64.rpm
firefox-debuginfo-68.5.0-2.el7_7.ppc64.rpm

ppc64le:
firefox-68.5.0-2.el7_7.ppc64le.rpm
firefox-debuginfo-68.5.0-2.el7_7.ppc64le.rpm

s390x:
firefox-68.5.0-2.el7_7.s390x.rpm
firefox-debuginfo-68.5.0-2.el7_7.s390x.rpm

x86_64:
firefox-68.5.0-2.el7_7.x86_64.rpm
firefox-debuginfo-68.5.0-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.5.0-2.el7_7.i686.rpm
firefox-debuginfo-68.5.0-2.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.5.0-2.el7_7.src.rpm

x86_64:
firefox-68.5.0-2.el7_7.x86_64.rpm
firefox-debuginfo-68.5.0-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.5.0-2.el7_7.i686.rpm
firefox-debuginfo-68.5.0-2.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=FtDY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ksh

Otkriven je sigurnosni nedostatak u programskom paketu ksh za operacijski sustav RHEL 6. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close