You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:4317-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4317
Issue date: 2020-10-22
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-78.4.0-1.el8_2.src.rpm

aarch64:
firefox-78.4.0-1.el8_2.aarch64.rpm
firefox-debuginfo-78.4.0-1.el8_2.aarch64.rpm
firefox-debugsource-78.4.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-78.4.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-78.4.0-1.el8_2.ppc64le.rpm
firefox-debugsource-78.4.0-1.el8_2.ppc64le.rpm

s390x:
firefox-78.4.0-1.el8_2.s390x.rpm
firefox-debuginfo-78.4.0-1.el8_2.s390x.rpm
firefox-debugsource-78.4.0-1.el8_2.s390x.rpm

x86_64:
firefox-78.4.0-1.el8_2.x86_64.rpm
firefox-debuginfo-78.4.0-1.el8_2.x86_64.rpm
firefox-debugsource-78.4.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=8N82
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:4315-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4315
Issue date: 2020-10-22
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-78.4.0-1.el8_1.src.rpm

aarch64:
firefox-78.4.0-1.el8_1.aarch64.rpm
firefox-debuginfo-78.4.0-1.el8_1.aarch64.rpm
firefox-debugsource-78.4.0-1.el8_1.aarch64.rpm

ppc64le:
firefox-78.4.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-78.4.0-1.el8_1.ppc64le.rpm
firefox-debugsource-78.4.0-1.el8_1.ppc64le.rpm

s390x:
firefox-78.4.0-1.el8_1.s390x.rpm
firefox-debuginfo-78.4.0-1.el8_1.s390x.rpm
firefox-debugsource-78.4.0-1.el8_1.s390x.rpm

x86_64:
firefox-78.4.0-1.el8_1.x86_64.rpm
firefox-debuginfo-78.4.0-1.el8_1.x86_64.rpm
firefox-debugsource-78.4.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=8KCc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:4310-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4310
Issue date: 2020-10-22
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.4.0-1.el7_9.src.rpm

x86_64:
firefox-78.4.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.4.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.4.0-1.el7_9.src.rpm

ppc64:
firefox-78.4.0-1.el7_9.ppc64.rpm
firefox-debuginfo-78.4.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-78.4.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-78.4.0-1.el7_9.ppc64le.rpm

s390x:
firefox-78.4.0-1.el7_9.s390x.rpm
firefox-debuginfo-78.4.0-1.el7_9.s390x.rpm

x86_64:
firefox-78.4.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.4.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.4.0-1.el7_9.src.rpm

x86_64:
firefox-78.4.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.4.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=oczW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:4311-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4311
Issue date: 2020-10-22
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-78.4.0-1.el8_0.src.rpm

aarch64:
firefox-78.4.0-1.el8_0.aarch64.rpm
firefox-debuginfo-78.4.0-1.el8_0.aarch64.rpm
firefox-debugsource-78.4.0-1.el8_0.aarch64.rpm

ppc64le:
firefox-78.4.0-1.el8_0.ppc64le.rpm
firefox-debuginfo-78.4.0-1.el8_0.ppc64le.rpm
firefox-debugsource-78.4.0-1.el8_0.ppc64le.rpm

s390x:
firefox-78.4.0-1.el8_0.s390x.rpm
firefox-debuginfo-78.4.0-1.el8_0.s390x.rpm
firefox-debugsource-78.4.0-1.el8_0.s390x.rpm

x86_64:
firefox-78.4.0-1.el8_0.x86_64.rpm
firefox-debuginfo-78.4.0-1.el8_0.x86_64.rpm
firefox-debugsource-78.4.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX5G0xtzjgjWX9erEAQgEYw/+L+KANezFxZ8JjSdDi3nJaMxXv4HIYtwH
94LCZgrLHluos9XZxIO01pViPthi76E0X4eGjy8BpHK3G9IGGpbV/Nux5OFswOvR
S3zT6lkA7EDD/IqHvhH/zoS6+DNv5CbUbS6BzO/LeLgUPYezbO7Ggj2IuHcuzpjU
VRI7k3TFmM6u8JHFYr1SidUq+rc0dzZ1KmItZ3PD2IpcD9T3nMotUVGVNHcF8s5z
2yrTUSDbvmq0OOJ29dQvp4eLw9CFW0ykkW8jE0fvLDzUyWrkwzJBtGRyrcvYTJ5G
KjV9U/mnAwriGxOvhcMSQXs9mikzEmUUBnmBcld9ilfg0B9EguuTe7j9l332inZq
I4WipwHK4X3wia0fIXtXgNb5WnMdVoNgAGUDiA0n5Oh4GIBzdyMTXduJOB3WG4es
4M7TcOCGiMwBGJFuxLEjVfdMnJAaLbkTG1iCIOsMKugStaVugvv0uTJ2gUiewTmX
Ngu749VBY4juql1xveZ+pvVwhubbN+99TMo+5i7j+N9yfNNL5CJH7A7fAQkblUh7
/dmmQPIeaomP4MU/iuEuEQfSj9ojZfnHVqQSpAzm9Yg2ibbh52xmyJe984b7Yf0G
mcwclYb41AiclWaHwMf/zI8y4VBNGPw0vRsgEeOhKs7VZVELWjKVcXhEido/SJI/
sPB6Cm+U2rg=
=zKim
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close