You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2021:0053-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0053
Issue date: 2021-01-11
CVE Names: CVE-2020-16044
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.6.1 ESR.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 – CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.6.1-1.el7_9.src.rpm

x86_64:
firefox-78.6.1-1.el7_9.x86_64.rpm
firefox-debuginfo-78.6.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.6.1-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.6.1-1.el7_9.src.rpm

ppc64:
firefox-78.6.1-1.el7_9.ppc64.rpm
firefox-debuginfo-78.6.1-1.el7_9.ppc64.rpm

ppc64le:
firefox-78.6.1-1.el7_9.ppc64le.rpm
firefox-debuginfo-78.6.1-1.el7_9.ppc64le.rpm

s390x:
firefox-78.6.1-1.el7_9.s390x.rpm
firefox-debuginfo-78.6.1-1.el7_9.s390x.rpm

x86_64:
firefox-78.6.1-1.el7_9.x86_64.rpm
firefox-debuginfo-78.6.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.6.1-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.6.1-1.el7_9.src.rpm

x86_64:
firefox-78.6.1-1.el7_9.x86_64.rpm
firefox-debuginfo-78.6.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.6.1-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=d9tc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2021:0055-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0055
Issue date: 2021-01-11
CVE Names: CVE-2020-16044
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.6.1 ESR.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 – CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-78.6.1-1.el8_2.src.rpm

aarch64:
firefox-78.6.1-1.el8_2.aarch64.rpm
firefox-debuginfo-78.6.1-1.el8_2.aarch64.rpm
firefox-debugsource-78.6.1-1.el8_2.aarch64.rpm

ppc64le:
firefox-78.6.1-1.el8_2.ppc64le.rpm
firefox-debuginfo-78.6.1-1.el8_2.ppc64le.rpm
firefox-debugsource-78.6.1-1.el8_2.ppc64le.rpm

s390x:
firefox-78.6.1-1.el8_2.s390x.rpm
firefox-debuginfo-78.6.1-1.el8_2.s390x.rpm
firefox-debugsource-78.6.1-1.el8_2.s390x.rpm

x86_64:
firefox-78.6.1-1.el8_2.x86_64.rpm
firefox-debuginfo-78.6.1-1.el8_2.x86_64.rpm
firefox-debugsource-78.6.1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=VGue
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2021:0054-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0054
Issue date: 2021-01-11
CVE Names: CVE-2020-16044
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.6.1 ESR.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 – CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-78.6.1-1.el8_1.src.rpm

aarch64:
firefox-78.6.1-1.el8_1.aarch64.rpm
firefox-debuginfo-78.6.1-1.el8_1.aarch64.rpm
firefox-debugsource-78.6.1-1.el8_1.aarch64.rpm

ppc64le:
firefox-78.6.1-1.el8_1.ppc64le.rpm
firefox-debuginfo-78.6.1-1.el8_1.ppc64le.rpm
firefox-debugsource-78.6.1-1.el8_1.ppc64le.rpm

s390x:
firefox-78.6.1-1.el8_1.s390x.rpm
firefox-debuginfo-78.6.1-1.el8_1.s390x.rpm
firefox-debugsource-78.6.1-1.el8_1.s390x.rpm

x86_64:
firefox-78.6.1-1.el8_1.x86_64.rpm
firefox-debuginfo-78.6.1-1.el8_1.x86_64.rpm
firefox-debugsource-78.6.1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yGS5
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2021:0052-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0052
Issue date: 2021-01-11
CVE Names: CVE-2020-16044
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.6.1 ESR.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 – CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-78.6.1-1.el8_3.src.rpm

aarch64:
firefox-78.6.1-1.el8_3.aarch64.rpm
firefox-debuginfo-78.6.1-1.el8_3.aarch64.rpm
firefox-debugsource-78.6.1-1.el8_3.aarch64.rpm

ppc64le:
firefox-78.6.1-1.el8_3.ppc64le.rpm
firefox-debuginfo-78.6.1-1.el8_3.ppc64le.rpm
firefox-debugsource-78.6.1-1.el8_3.ppc64le.rpm

s390x:
firefox-78.6.1-1.el8_3.s390x.rpm
firefox-debuginfo-78.6.1-1.el8_3.s390x.rpm
firefox-debugsource-78.6.1-1.el8_3.s390x.rpm

x86_64:
firefox-78.6.1-1.el8_3.x86_64.rpm
firefox-debuginfo-78.6.1-1.el8_3.x86_64.rpm
firefox-debugsource-78.6.1-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Jivy
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2021-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libpq

Otkriveni su sigurnosni nedostaci programske biblioteke libpq za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog koda...

Close