You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:5239-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5239
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 – CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 – CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 – CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 – CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 – CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 – CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 – CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 – CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 – CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 – CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.5.0-1.el7_9.src.rpm

x86_64:
firefox-78.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.5.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.5.0-1.el7_9.src.rpm

ppc64:
firefox-78.5.0-1.el7_9.ppc64.rpm
firefox-debuginfo-78.5.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-78.5.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-78.5.0-1.el7_9.ppc64le.rpm

s390x:
firefox-78.5.0-1.el7_9.s390x.rpm
firefox-debuginfo-78.5.0-1.el7_9.s390x.rpm

x86_64:
firefox-78.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.5.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.5.0-1.el7_9.src.rpm

x86_64:
firefox-78.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.5.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=0FEi
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:5257-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5257
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 – CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 – CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 – CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 – CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 – CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 – CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 – CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 – CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 – CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 – CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

i386:
firefox-78.5.0-1.el6_10.i686.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

i386:
firefox-78.5.0-1.el6_10.i686.rpm

ppc64:
firefox-78.5.0-1.el6_10.ppc64.rpm
firefox-debuginfo-78.5.0-1.el6_10.ppc64.rpm

s390x:
firefox-78.5.0-1.el6_10.s390x.rpm
firefox-debuginfo-78.5.0-1.el6_10.s390x.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

i386:
firefox-78.5.0-1.el6_10.i686.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=SK91
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa thunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu thunderbird za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close