-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2304
                          firefox security update
                                7 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12421 CVE-2020-12420 CVE-2020-12419
                   CVE-2020-12418 CVE-2020-12417 

Reference:         ESB-2020.2297
                   ESB-2020.2292
                   ESB-2020.2278
                   ESB-2020.2277
                   ESB-2020.2268

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2826
   https://access.redhat.com/errata/RHSA-2020:2827
   https://access.redhat.com/errata/RHSA-2020:2828

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:2828-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2828
Issue date:        2020-07-06
CVE Names:         CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 
                   CVE-2020-12420 CVE-2020-12421 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.10.0-1.el8_2.src.rpm

aarch64:
firefox-68.10.0-1.el8_2.aarch64.rpm
firefox-debuginfo-68.10.0-1.el8_2.aarch64.rpm
firefox-debugsource-68.10.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-68.10.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el8_2.ppc64le.rpm
firefox-debugsource-68.10.0-1.el8_2.ppc64le.rpm

s390x:
firefox-68.10.0-1.el8_2.s390x.rpm
firefox-debuginfo-68.10.0-1.el8_2.s390x.rpm
firefox-debugsource-68.10.0-1.el8_2.s390x.rpm

x86_64:
firefox-68.10.0-1.el8_2.x86_64.rpm
firefox-debuginfo-68.10.0-1.el8_2.x86_64.rpm
firefox-debugsource-68.10.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O2wa
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:2826-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2826
Issue date:        2020-07-06
CVE Names:         CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 
                   CVE-2020-12420 CVE-2020-12421 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-68.10.0-1.el8_1.src.rpm

aarch64:
firefox-68.10.0-1.el8_1.aarch64.rpm
firefox-debuginfo-68.10.0-1.el8_1.aarch64.rpm
firefox-debugsource-68.10.0-1.el8_1.aarch64.rpm

ppc64le:
firefox-68.10.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el8_1.ppc64le.rpm
firefox-debugsource-68.10.0-1.el8_1.ppc64le.rpm

s390x:
firefox-68.10.0-1.el8_1.s390x.rpm
firefox-debuginfo-68.10.0-1.el8_1.s390x.rpm
firefox-debugsource-68.10.0-1.el8_1.s390x.rpm

x86_64:
firefox-68.10.0-1.el8_1.x86_64.rpm
firefox-debuginfo-68.10.0-1.el8_1.x86_64.rpm
firefox-debugsource-68.10.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXwOSoNzjgjWX9erEAQiDyQ/9HXk/OTXup69WyVBRQ7YnUMmnZOW+gasR
y6Z5RuhFivld1HJVSwKGY49TTL6PmYqnI57ZpKlBZYGuBG3Ft8AUOjgD638wZmCA
hCUiKDKx0oJMoUVUJp+fm1D+jAxq+r62R0ekTRLmZ1/aK0UCWYwjjFuvqW/8Z67K
MlPzkcJ6i/ocArxXKsYvNY6wXKYwzTORx/chi9LcAISWd826FfzzUOZ3W+zWcRtW
uj0Je1GVjHmpw/1dZ+1pS29KN24Y113smUjHvPCJyaCvzOuUq0dSWI3B1WVo73dn
iv0RN7TLWajGgq0xnNWF87DvXURzMBlF7SXe59gvzauycYqULP6TacLOtcQHO9Gh
hVIGJNOgNABxNi6uSX3VQye0vbZmn2Wm1wxosqrpAOo1aSKaSSdniOgGWFLNVWsW
FGKL5e7fSBJqPGYVWPu/Yah9xKXGrfc4vfVYT2A4cNQefyIEG0bgHjnR2EIRYhK/
uEmDX1hnNGD+75365/LUtCGPiU6uzIAQJ+398N/951QNWXocOafcRz87LkPregrx
hSAncUjt8ouldiQERB6D2NcJMx+s2/Ah843YHjlYRsU6mOhpikmro3OQ5uiI8h4k
PTm7O7LkTjAc2T4C7rkJeFrfM59a4776mj7gR7TXkSkl44/wCPedeXYTiQvloURp
8jPFiMjR/PE=
=Z16w
- -----END PGP SIGNATURE-----
- --------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:2827-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2827
Issue date:        2020-07-06
CVE Names:         CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 
                   CVE-2020-12420 CVE-2020-12421 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.10.0 ESR.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.10.0-1.el7_8.src.rpm

x86_64:
firefox-68.10.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.10.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.10.0-1.el7_8.i686.rpm
firefox-debuginfo-68.10.0-1.el7_8.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.10.0-1.el7_8.src.rpm

ppc64:
firefox-68.10.0-1.el7_8.ppc64.rpm
firefox-debuginfo-68.10.0-1.el7_8.ppc64.rpm

ppc64le:
firefox-68.10.0-1.el7_8.ppc64le.rpm
firefox-debuginfo-68.10.0-1.el7_8.ppc64le.rpm

s390x:
firefox-68.10.0-1.el7_8.s390x.rpm
firefox-debuginfo-68.10.0-1.el7_8.s390x.rpm

x86_64:
firefox-68.10.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.10.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.10.0-1.el7_8.i686.rpm
firefox-debuginfo-68.10.0-1.el7_8.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.10.0-1.el7_8.src.rpm

x86_64:
firefox-68.10.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.10.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.10.0-1.el7_8.i686.rpm
firefox-debuginfo-68.10.0-1.el7_8.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXwOUZtzjgjWX9erEAQgiDw/6Axto1QbQ5Ec44OvuHXd/yBXfBDY3Vf6l
fzU02x1sMtMJPaWT9nEjAsxzbIoGfLvMAkFjQ0BvRdXwmPqEWPmmxjnRjOLP7UBR
DVgNfSHpA3lMhpBBMcv1u1AelvUuM3CbD938fT+YIQVXtfVNzSepofc7TddT0bVf
hjWnILiLXhovOHS3Uos7FwbtUynKrIHIqGZcMQ09TyyzJBsUkOUlgKPeL47K3Id1
cy2Be/9xoNS8e4bqS4j6Zv7Hr2Ldq2SllJmx/6n1az0GGCxj9jOIzKkO3PUo4yl+
74c3CBmdBH2YTi2s3ljKXSd6UTCr3EU+gz+uea7tZssRz7VryWFTzJmfT82jH3J5
DlJQHYMz4noXPAKgC3EraSXApY6RF0yF7NQf/V+ugqeVMreC0CXh4R9d0QBX6Vy/
1xx4rs3L8sq2oSC7nLU9y/t8CFETVt254J44av8nB44gp+VZsyTaIUbRxQcKVyZe
7a0/RToUZzKVUs3SsxW7jCxy6SegqDD4PlpNTCpRgSck6U+/lpMHDjsHzOtD7XUU
vibTTQiEhLk28EwD4rC9bl4NlunG8LzkLMJJc4LVfzpGDyDPYi/689aI84tJb+GI
SAiOK/EZJbl+wNiCf0+Tc7xRXCTSXTCK6WjttbWv6e6mjQ8880Q4+mdTYq+8vP7G
CvYECPcg2KE=
=Tpet
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xOJH
-----END PGP SIGNATURE-----