You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:2825-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2825
Issue date: 2020-07-06
CVE Names: CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
CVE-2020-12420 CVE-2020-12421
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 – CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 – CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 – CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 – CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 – CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.10.0-1.el8_0.src.rpm

aarch64:
firefox-68.10.0-1.el8_0.aarch64.rpm
firefox-debuginfo-68.10.0-1.el8_0.aarch64.rpm
firefox-debugsource-68.10.0-1.el8_0.aarch64.rpm

ppc64le:
firefox-68.10.0-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el8_0.ppc64le.rpm
firefox-debugsource-68.10.0-1.el8_0.ppc64le.rpm

s390x:
firefox-68.10.0-1.el8_0.s390x.rpm
firefox-debuginfo-68.10.0-1.el8_0.s390x.rpm
firefox-debugsource-68.10.0-1.el8_0.s390x.rpm

x86_64:
firefox-68.10.0-1.el8_0.x86_64.rpm
firefox-debuginfo-68.10.0-1.el8_0.x86_64.rpm
firefox-debugsource-68.10.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXwOJYdzjgjWX9erEAQhJohAAjCIhcadNbU0ydJGLgrRpKWe6ihyXSR+1
s46zK8FQn8+KLf6JVDLH53wK0g1ICT8qYDVpKy36ZSiHALhLFzyOELn/+sZPO3H6
/gM2/b7KwIZ8mXkEUY0EX8o4wKgDAWXenHQJPCf72mZqcso2PK/JlC/QX1lRC0/U
GUxdrj5gN7SPFvHIVPVBSd7RHllTqmms+fQoblGRw6lt8elmSgiFNZxlId5eNKns
hMW1pHz46Gr1NOOenEdRao3cpJXiXyu93R3BnydHvpRIPFEaMYkGJF33fN9oDh0q
tWtOz4t4fxxxAVRzndBVVSdTyRt49eZ8mVpKHmVYlcWSlYPXdMvW3K9YfUcPFmH5
xPMb8ssQevYQkNaX1qUQrVHrczilbXLRfUT/S1JkXROjtLE7QkSbJjoRdK+9mo4m
wBtdVrSGqO6u4XrIUM985UFtrOU0BlE/8tQrq3orbPSP5j4gvpyXOx8rDnIACCJU
9bqm1xEDqS3tqRhq7R+3I2kUdB+CeOxukVwLAJ1jO/b0sao/X1DJnXkN6S5QhHV9
g6J61EZckF6o37wsIdFXHWGM3oCdpmhQTOkKTgaW3Mps3k5hMWwqKsfYMWsL6Lhz
5YrPjX0RzexP8RG3fCdf9lQPKcTUM+pOjw/oRW3EB6+Uu2quFyFmHTN9eFu6tZRd
kfbQthb2+no=
=JlMp
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:2824-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2824
Issue date: 2020-07-06
CVE Names: CVE-2020-12418 CVE-2020-12419 CVE-2020-12420
CVE-2020-12421
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853015 – CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 – CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 – CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 – CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

ppc64:
firefox-68.10.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.10.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.10.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.10.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.10.0-1.el6_10.src.rpm

i386:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

x86_64:
firefox-68.10.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.10.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.10.0-1.el6_10.i686.rpm
firefox-debuginfo-68.10.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6OGd
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:2826-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2826
Issue date: 2020-07-06
CVE Names: CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
CVE-2020-12420 CVE-2020-12421
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 – CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 – CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 – CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 – CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 – CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-68.10.0-1.el8_1.src.rpm

aarch64:
firefox-68.10.0-1.el8_1.aarch64.rpm
firefox-debuginfo-68.10.0-1.el8_1.aarch64.rpm
firefox-debugsource-68.10.0-1.el8_1.aarch64.rpm

ppc64le:
firefox-68.10.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el8_1.ppc64le.rpm
firefox-debugsource-68.10.0-1.el8_1.ppc64le.rpm

s390x:
firefox-68.10.0-1.el8_1.s390x.rpm
firefox-debuginfo-68.10.0-1.el8_1.s390x.rpm
firefox-debugsource-68.10.0-1.el8_1.s390x.rpm

x86_64:
firefox-68.10.0-1.el8_1.x86_64.rpm
firefox-debuginfo-68.10.0-1.el8_1.x86_64.rpm
firefox-debugsource-68.10.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Z16w
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:2828-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2828
Issue date: 2020-07-06
CVE Names: CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
CVE-2020-12420 CVE-2020-12421
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 – CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 – CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 – CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 – CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 – CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.10.0-1.el8_2.src.rpm

aarch64:
firefox-68.10.0-1.el8_2.aarch64.rpm
firefox-debuginfo-68.10.0-1.el8_2.aarch64.rpm
firefox-debugsource-68.10.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-68.10.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el8_2.ppc64le.rpm
firefox-debugsource-68.10.0-1.el8_2.ppc64le.rpm

s390x:
firefox-68.10.0-1.el8_2.s390x.rpm
firefox-debuginfo-68.10.0-1.el8_2.s390x.rpm
firefox-debugsource-68.10.0-1.el8_2.s390x.rpm

x86_64:
firefox-68.10.0-1.el8_2.x86_64.rpm
firefox-debuginfo-68.10.0-1.el8_2.x86_64.rpm
firefox-debugsource-68.10.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=O2wa
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:2827-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2827
Issue date: 2020-07-06
CVE Names: CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
CVE-2020-12420 CVE-2020-12421
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 – CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 – CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 – CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 – CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 – CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.10.0-1.el7_8.src.rpm

x86_64:
firefox-68.10.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.10.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.10.0-1.el7_8.i686.rpm
firefox-debuginfo-68.10.0-1.el7_8.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.10.0-1.el7_8.src.rpm

ppc64:
firefox-68.10.0-1.el7_8.ppc64.rpm
firefox-debuginfo-68.10.0-1.el7_8.ppc64.rpm

ppc64le:
firefox-68.10.0-1.el7_8.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el7_8.ppc64le.rpm

s390x:
firefox-68.10.0-1.el7_8.s390x.rpm
firefox-debuginfo-68.10.0-1.el7_8.s390x.rpm

x86_64:
firefox-68.10.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.10.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.10.0-1.el7_8.i686.rpm
firefox-debuginfo-68.10.0-1.el7_8.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.10.0-1.el7_8.src.rpm

x86_64:
firefox-68.10.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.10.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.10.0-1.el7_8.i686.rpm
firefox-debuginfo-68.10.0-1.el7_8.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Tpet
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa gupnp

Otkriven je sigurnosni nedostatak u programskom paketu gupnp za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close