-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0932
                          firefox security update
                               17 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6814 CVE-2020-6812 CVE-2020-6811
                   CVE-2020-6807 CVE-2020-6806 CVE-2020-6805
                   CVE-2019-20503  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0815
   https://access.redhat.com/errata/RHSA-2020:0816
   https://access.redhat.com/errata/RHSA-2020:0819
   https://access.redhat.com/errata/RHSA-2020:0820

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0815
Issue date:        2020-03-16
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing 
protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully 
escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable 
information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and 
Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.6.0-1.el7_7.src.rpm

x86_64:
firefox-68.6.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.6.0-1.el7_7.i686.rpm
firefox-debuginfo-68.6.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.6.0-1.el7_7.src.rpm

ppc64:
firefox-68.6.0-1.el7_7.ppc64.rpm
firefox-debuginfo-68.6.0-1.el7_7.ppc64.rpm

ppc64le:
firefox-68.6.0-1.el7_7.ppc64le.rpm
firefox-debuginfo-68.6.0-1.el7_7.ppc64le.rpm

s390x:
firefox-68.6.0-1.el7_7.s390x.rpm
firefox-debuginfo-68.6.0-1.el7_7.s390x.rpm

x86_64:
firefox-68.6.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.6.0-1.el7_7.i686.rpm
firefox-debuginfo-68.6.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.6.0-1.el7_7.src.rpm

x86_64:
firefox-68.6.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.6.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.6.0-1.el7_7.i686.rpm
firefox-debuginfo-68.6.0-1.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0816-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0816
Issue date:        2020-03-16
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing 
protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully 
escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable 
information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and 
Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.6.0-1.el6_10.src.rpm

i386:
firefox-68.6.0-1.el6_10.i686.rpm
firefox-debuginfo-68.6.0-1.el6_10.i686.rpm

x86_64:
firefox-68.6.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.6.0-1.el6_10.i686.rpm
firefox-debuginfo-68.6.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.6.0-1.el6_10.src.rpm

x86_64:
firefox-68.6.0-1.el6_10.i686.rpm
firefox-68.6.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.0-1.el6_10.i686.rpm
firefox-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.6.0-1.el6_10.src.rpm

i386:
firefox-68.6.0-1.el6_10.i686.rpm
firefox-debuginfo-68.6.0-1.el6_10.i686.rpm

ppc64:
firefox-68.6.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.6.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.6.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.6.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.6.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.6.0-1.el6_10.i686.rpm
firefox-debuginfo-68.6.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.6.0-1.el6_10.src.rpm

i386:
firefox-68.6.0-1.el6_10.i686.rpm
firefox-debuginfo-68.6.0-1.el6_10.i686.rpm

x86_64:
firefox-68.6.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.6.0-1.el6_10.i686.rpm
firefox-debuginfo-68.6.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0819
Issue date:        2020-03-16
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing 
protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully 
escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable 
information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and 
Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.6.0-1.el8_0.src.rpm

aarch64:
firefox-68.6.0-1.el8_0.aarch64.rpm
firefox-debuginfo-68.6.0-1.el8_0.aarch64.rpm
firefox-debugsource-68.6.0-1.el8_0.aarch64.rpm

ppc64le:
firefox-68.6.0-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.6.0-1.el8_0.ppc64le.rpm
firefox-debugsource-68.6.0-1.el8_0.ppc64le.rpm

s390x:
firefox-68.6.0-1.el8_0.s390x.rpm
firefox-debuginfo-68.6.0-1.el8_0.s390x.rpm
firefox-debugsource-68.6.0-1.el8_0.s390x.rpm

x86_64:
firefox-68.6.0-1.el8_0.x86_64.rpm
firefox-debuginfo-68.6.0-1.el8_0.x86_64.rpm
firefox-debugsource-68.6.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0820-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0820
Issue date:        2020-03-16
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.6.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing 
protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully 
escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable 
information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and 
Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.6.0-1.el8_1.src.rpm

aarch64:
firefox-68.6.0-1.el8_1.aarch64.rpm
firefox-debuginfo-68.6.0-1.el8_1.aarch64.rpm
firefox-debugsource-68.6.0-1.el8_1.aarch64.rpm

ppc64le:
firefox-68.6.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-68.6.0-1.el8_1.ppc64le.rpm
firefox-debugsource-68.6.0-1.el8_1.ppc64le.rpm

s390x:
firefox-68.6.0-1.el8_1.s390x.rpm
firefox-debuginfo-68.6.0-1.el8_1.s390x.rpm
firefox-debugsource-68.6.0-1.el8_1.s390x.rpm

x86_64:
firefox-68.6.0-1.el8_1.x86_64.rpm
firefox-debuginfo-68.6.0-1.el8_1.x86_64.rpm
firefox-debugsource-68.6.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AU46
-----END PGP SIGNATURE-----