-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4224
                          firefox security update
                              1 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26968 CVE-2020-26965 CVE-2020-26961
                   CVE-2020-26960 CVE-2020-26959 CVE-2020-26958
                   CVE-2020-26956 CVE-2020-26953 CVE-2020-26951
                   CVE-2020-16012  

Reference:         ASB-2020.0214
                   ESB-2020.4196
                   ESB-2020.4189
                   ESB-2020.4162
                   ESB-2020.4145

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5233
   https://access.redhat.com/errata/RHSA-2020:5234
   https://access.redhat.com/errata/RHSA-2020:5237
   https://access.redhat.com/errata/RHSA-2020:5239
   https://access.redhat.com/errata/RHSA-2020:5257

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:5233-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5233
Issue date:        2020-11-30
CVE Names:         CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 
                   CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 
                   CVE-2020-26968 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-78.5.0-1.el8_1.src.rpm

aarch64:
firefox-78.5.0-1.el8_1.aarch64.rpm
firefox-debuginfo-78.5.0-1.el8_1.aarch64.rpm
firefox-debugsource-78.5.0-1.el8_1.aarch64.rpm

ppc64le:
firefox-78.5.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-78.5.0-1.el8_1.ppc64le.rpm
firefox-debugsource-78.5.0-1.el8_1.ppc64le.rpm

s390x:
firefox-78.5.0-1.el8_1.s390x.rpm
firefox-debuginfo-78.5.0-1.el8_1.s390x.rpm
firefox-debugsource-78.5.0-1.el8_1.s390x.rpm

x86_64:
firefox-78.5.0-1.el8_1.x86_64.rpm
firefox-debuginfo-78.5.0-1.el8_1.x86_64.rpm
firefox-debugsource-78.5.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ytUy
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:5234-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5234
Issue date:        2020-11-30
CVE Names:         CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 
                   CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 
                   CVE-2020-26968 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-78.5.0-1.el8_2.src.rpm

aarch64:
firefox-78.5.0-1.el8_2.aarch64.rpm
firefox-debuginfo-78.5.0-1.el8_2.aarch64.rpm
firefox-debugsource-78.5.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-78.5.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-78.5.0-1.el8_2.ppc64le.rpm
firefox-debugsource-78.5.0-1.el8_2.ppc64le.rpm

s390x:
firefox-78.5.0-1.el8_2.s390x.rpm
firefox-debuginfo-78.5.0-1.el8_2.s390x.rpm
firefox-debugsource-78.5.0-1.el8_2.s390x.rpm

x86_64:
firefox-78.5.0-1.el8_2.x86_64.rpm
firefox-debuginfo-78.5.0-1.el8_2.x86_64.rpm
firefox-debugsource-78.5.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Iv7c
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:5239-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5239
Issue date:        2020-11-30
CVE Names:         CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 
                   CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 
                   CVE-2020-26968 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.5.0-1.el7_9.src.rpm

x86_64:
firefox-78.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.5.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.5.0-1.el7_9.src.rpm

ppc64:
firefox-78.5.0-1.el7_9.ppc64.rpm
firefox-debuginfo-78.5.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-78.5.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-78.5.0-1.el7_9.ppc64le.rpm

s390x:
firefox-78.5.0-1.el7_9.s390x.rpm
firefox-debuginfo-78.5.0-1.el7_9.s390x.rpm

x86_64:
firefox-78.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.5.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.5.0-1.el7_9.src.rpm

x86_64:
firefox-78.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.5.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0FEi
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:5237-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5237
Issue date:        2020-11-30
CVE Names:         CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 
                   CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 
                   CVE-2020-26968 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-78.5.0-1.el8_3.src.rpm

aarch64:
firefox-78.5.0-1.el8_3.aarch64.rpm
firefox-debuginfo-78.5.0-1.el8_3.aarch64.rpm
firefox-debugsource-78.5.0-1.el8_3.aarch64.rpm

ppc64le:
firefox-78.5.0-1.el8_3.ppc64le.rpm
firefox-debuginfo-78.5.0-1.el8_3.ppc64le.rpm
firefox-debugsource-78.5.0-1.el8_3.ppc64le.rpm

s390x:
firefox-78.5.0-1.el8_3.s390x.rpm
firefox-debuginfo-78.5.0-1.el8_3.s390x.rpm
firefox-debugsource-78.5.0-1.el8_3.s390x.rpm

x86_64:
firefox-78.5.0-1.el8_3.x86_64.rpm
firefox-debuginfo-78.5.0-1.el8_3.x86_64.rpm
firefox-debugsource-78.5.0-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5Czi
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:5257-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5257
Issue date:        2020-11-30
CVE Names:         CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 
                   CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 
                   CVE-2020-26968 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

i386:
firefox-78.5.0-1.el6_10.i686.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

i386:
firefox-78.5.0-1.el6_10.i686.rpm

ppc64:
firefox-78.5.0-1.el6_10.ppc64.rpm
firefox-debuginfo-78.5.0-1.el6_10.ppc64.rpm

s390x:
firefox-78.5.0-1.el6_10.s390x.rpm
firefox-debuginfo-78.5.0-1.el6_10.s390x.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-78.5.0-1.el6_10.src.rpm

i386:
firefox-78.5.0-1.el6_10.i686.rpm

x86_64:
firefox-78.5.0-1.el6_10.x86_64.rpm
firefox-debuginfo-78.5.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SK91
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x2OA
-----END PGP SIGNATURE-----