You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:3233-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3233
Issue date: 2020-07-29
CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652
CVE-2020-15659
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.11.0 ESR.

Security Fix(es):

* chromium-browser: Use after free in ANGLE (CVE-2020-6463)

* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)

* Mozilla: Potential leak of redirect targets when loading scripts in a
worker (CVE-2020-15652)

* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
(CVE-2020-15659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840893 – CVE-2020-6463 chromium-browser: Use after free in ANGLE
1857349 – CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC
1861570 – CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker
1861572 – CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.11.0-1.el6_10.src.rpm

i386:
firefox-68.11.0-1.el6_10.i686.rpm
firefox-debuginfo-68.11.0-1.el6_10.i686.rpm

x86_64:
firefox-68.11.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.11.0-1.el6_10.i686.rpm
firefox-debuginfo-68.11.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.11.0-1.el6_10.src.rpm

x86_64:
firefox-68.11.0-1.el6_10.i686.rpm
firefox-68.11.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.11.0-1.el6_10.i686.rpm
firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.11.0-1.el6_10.src.rpm

i386:
firefox-68.11.0-1.el6_10.i686.rpm
firefox-debuginfo-68.11.0-1.el6_10.i686.rpm

ppc64:
firefox-68.11.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.11.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.11.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.11.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.11.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.11.0-1.el6_10.i686.rpm
firefox-debuginfo-68.11.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.11.0-1.el6_10.src.rpm

i386:
firefox-68.11.0-1.el6_10.i686.rpm
firefox-debuginfo-68.11.0-1.el6_10.i686.rpm

x86_64:
firefox-68.11.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.11.0-1.el6_10.i686.rpm
firefox-debuginfo-68.11.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6463
https://access.redhat.com/security/cve/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-15652
https://access.redhat.com/security/cve/CVE-2020-15659
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=z1Yt
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:3229-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3229
Issue date: 2020-07-29
CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652
CVE-2020-15659
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.11.0 ESR.

Security Fix(es):

* chromium-browser: Use after free in ANGLE (CVE-2020-6463)

* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)

* Mozilla: Potential leak of redirect targets when loading scripts in a
worker (CVE-2020-15652)

* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
(CVE-2020-15659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840893 – CVE-2020-6463 chromium-browser: Use after free in ANGLE
1857349 – CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC
1861570 – CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker
1861572 – CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.11.0-1.el8_0.src.rpm

aarch64:
firefox-68.11.0-1.el8_0.aarch64.rpm
firefox-debuginfo-68.11.0-1.el8_0.aarch64.rpm
firefox-debugsource-68.11.0-1.el8_0.aarch64.rpm

ppc64le:
firefox-68.11.0-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.11.0-1.el8_0.ppc64le.rpm
firefox-debugsource-68.11.0-1.el8_0.ppc64le.rpm

s390x:
firefox-68.11.0-1.el8_0.s390x.rpm
firefox-debuginfo-68.11.0-1.el8_0.s390x.rpm
firefox-debugsource-68.11.0-1.el8_0.s390x.rpm

x86_64:
firefox-68.11.0-1.el8_0.x86_64.rpm
firefox-debuginfo-68.11.0-1.el8_0.x86_64.rpm
firefox-debugsource-68.11.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6463
https://access.redhat.com/security/cve/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-15652
https://access.redhat.com/security/cve/CVE-2020-15659
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6w5n
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava RHEL

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda...

Close