Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in firefox
ID: RHSA-2020:1406-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 8. April 2020, 19:02
Referenzen: https://access.redhat.com/security/cve/CVE-2020-6821
https://access.redhat.com/security/cve/CVE-2020-6825
https://access.redhat.com/security/cve/CVE-2020-6822
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2020:1406-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1406
Issue date: 2020-04-08
CVE Names: CVE-2020-6821 CVE-2020-6822 CVE-2020-6825
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.7.0 ESR.

Security Fix(es):

* Mozilla: Uninitialized memory could be read when using the WebGL
copyTexSubImage method (CVE-2020-6821)

* Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
(CVE-2020-6825)

* Mozilla: Out of bounds write in GMPDecodeData when processing large
images (CVE-2020-6822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using
the WebGL copyTexSubImage method
1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when
processing large images
1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and
Firefox ESR 68.7

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.7.0-2.el8_1.src.rpm

aarch64:
firefox-68.7.0-2.el8_1.aarch64.rpm
firefox-debuginfo-68.7.0-2.el8_1.aarch64.rpm
firefox-debugsource-68.7.0-2.el8_1.aarch64.rpm

ppc64le:
firefox-68.7.0-2.el8_1.ppc64le.rpm
firefox-debuginfo-68.7.0-2.el8_1.ppc64le.rpm
firefox-debugsource-68.7.0-2.el8_1.ppc64le.rpm

s390x:
firefox-68.7.0-2.el8_1.s390x.rpm
firefox-debuginfo-68.7.0-2.el8_1.s390x.rpm
firefox-debugsource-68.7.0-2.el8_1.s390x.rpm

x86_64:
firefox-68.7.0-2.el8_1.x86_64.rpm
firefox-debuginfo-68.7.0-2.el8_1.x86_64.rpm
firefox-debugsource-68.7.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6821
https://access.redhat.com/security/cve/CVE-2020-6822
https://access.redhat.com/security/cve/CVE-2020-6825
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qIvK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung