-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2939
                          firefox security update
                              27 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15669 CVE-2020-15664 CVE-2020-15658
                   CVE-2020-15656 CVE-2020-15654 CVE-2020-15653
                   CVE-2020-15648 CVE-2020-12425 CVE-2020-12424
                   CVE-2020-12422  

Reference:         ESB-2020.2913
                   ESB-2020.2851
                   ESB-2020.2724
                   ESB-2020.2596
                   ESB-2020.2569

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3558
   https://access.redhat.com/errata/RHSA-2020:3555
   https://access.redhat.com/errata/RHSA-2020:3556
   https://access.redhat.com/errata/RHSA-2020:3557
   https://access.redhat.com/errata/RHSA-2020:3559

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:3558-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3558
Issue date:        2020-08-26
CVE Names:         CVE-2020-15664 CVE-2020-15669 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.12.0 ESR.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

i386:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

x86_64:
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

i386:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

ppc64:
firefox-68.12.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.12.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.12.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.12.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.12.0-1.el6_10.src.rpm

i386:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

x86_64:
firefox-68.12.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.12.0-1.el6_10.i686.rpm
firefox-debuginfo-68.12.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- - -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bNkP
- - -----END PGP SIGNATURE-----


- - --------------------------------------------------------------------------------


- - -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:3555-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3555
Issue date:        2020-08-26
CVE Names:         CVE-2020-12422 CVE-2020-12424 CVE-2020-12425 
                   CVE-2020-15648 CVE-2020-15653 CVE-2020-15654 
                   CVE-2020-15656 CVE-2020-15658 CVE-2020-15664 
                   CVE-2020-15669 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.2.0 ESR.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

* Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
(CVE-2020-12422)

* Mozilla: X-Frame-Options bypass using object or embed tags
(CVE-2020-15648)

* Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653)

* Mozilla: Type confusion for special arguments in IonMonkey
(CVE-2020-15656)

* Mozilla: WebRTC permission prompt could have been bypassed by a
compromised content process (CVE-2020-12424)

* Mozilla: Out of bound read in Date.parse() (CVE-2020-12425)

* Mozilla: Custom cursor can overlay user interface (CVE-2020-15654)

* Mozilla: Overriding file type when saving to disk (CVE-2020-15658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups
1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey
1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk
1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface
1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation
1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags
1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process
1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse()

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-78.2.0-3.el8_0.src.rpm

aarch64:
firefox-78.2.0-3.el8_0.aarch64.rpm
firefox-debuginfo-78.2.0-3.el8_0.aarch64.rpm
firefox-debugsource-78.2.0-3.el8_0.aarch64.rpm

ppc64le:
firefox-78.2.0-3.el8_0.ppc64le.rpm
firefox-debuginfo-78.2.0-3.el8_0.ppc64le.rpm
firefox-debugsource-78.2.0-3.el8_0.ppc64le.rpm

s390x:
firefox-78.2.0-3.el8_0.s390x.rpm
firefox-debuginfo-78.2.0-3.el8_0.s390x.rpm
firefox-debugsource-78.2.0-3.el8_0.s390x.rpm

x86_64:
firefox-78.2.0-3.el8_0.i686.rpm
firefox-78.2.0-3.el8_0.x86_64.rpm
firefox-debuginfo-78.2.0-3.el8_0.x86_64.rpm
firefox-debugsource-78.2.0-3.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12422
https://access.redhat.com/security/cve/CVE-2020-12424
https://access.redhat.com/security/cve/CVE-2020-12425
https://access.redhat.com/security/cve/CVE-2020-15648
https://access.redhat.com/security/cve/CVE-2020-15653
https://access.redhat.com/security/cve/CVE-2020-15654
https://access.redhat.com/security/cve/CVE-2020-15656
https://access.redhat.com/security/cve/CVE-2020-15658
https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- - -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=q+L7
- - -----END PGP SIGNATURE-----


- - --------------------------------------------------------------------------------


- - -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:3556-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3556
Issue date:        2020-08-26
CVE Names:         CVE-2020-15664 CVE-2020-15669 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.12.0 ESR.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.12.0-1.el7_8.src.rpm

x86_64:
firefox-68.12.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.12.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.12.0-1.el7_8.i686.rpm
firefox-debuginfo-68.12.0-1.el7_8.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.12.0-1.el7_8.src.rpm

ppc64:
firefox-68.12.0-1.el7_8.ppc64.rpm
firefox-debuginfo-68.12.0-1.el7_8.ppc64.rpm

ppc64le:
firefox-68.12.0-1.el7_8.ppc64le.rpm
firefox-debuginfo-68.12.0-1.el7_8.ppc64le.rpm

s390x:
firefox-68.12.0-1.el7_8.s390x.rpm
firefox-debuginfo-68.12.0-1.el7_8.s390x.rpm

x86_64:
firefox-68.12.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.12.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.12.0-1.el7_8.i686.rpm
firefox-debuginfo-68.12.0-1.el7_8.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.12.0-1.el7_8.src.rpm

x86_64:
firefox-68.12.0-1.el7_8.x86_64.rpm
firefox-debuginfo-68.12.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.12.0-1.el7_8.i686.rpm
firefox-debuginfo-68.12.0-1.el7_8.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- - -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=i97W
- - -----END PGP SIGNATURE-----


- - --------------------------------------------------------------------------------


- - -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:3557-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3557
Issue date:        2020-08-26
CVE Names:         CVE-2020-12422 CVE-2020-12424 CVE-2020-12425 
                   CVE-2020-15648 CVE-2020-15653 CVE-2020-15654 
                   CVE-2020-15656 CVE-2020-15658 CVE-2020-15664 
                   CVE-2020-15669 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.2.0 ESR.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

* Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
(CVE-2020-12422)

* Mozilla: X-Frame-Options bypass using object or embed tags
(CVE-2020-15648)

* Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653)

* Mozilla: Type confusion for special arguments in IonMonkey
(CVE-2020-15656)

* Mozilla: WebRTC permission prompt could have been bypassed by a
compromised content process (CVE-2020-12424)

* Mozilla: Out of bound read in Date.parse() (CVE-2020-12425)

* Mozilla: Custom cursor can overlay user interface (CVE-2020-15654)

* Mozilla: Overriding file type when saving to disk (CVE-2020-15658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups
1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey
1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk
1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface
1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation
1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags
1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process
1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-78.2.0-2.el8_2.src.rpm

aarch64:
firefox-78.2.0-2.el8_2.aarch64.rpm
firefox-debuginfo-78.2.0-2.el8_2.aarch64.rpm
firefox-debugsource-78.2.0-2.el8_2.aarch64.rpm

ppc64le:
firefox-78.2.0-2.el8_2.ppc64le.rpm
firefox-debuginfo-78.2.0-2.el8_2.ppc64le.rpm
firefox-debugsource-78.2.0-2.el8_2.ppc64le.rpm

s390x:
firefox-78.2.0-2.el8_2.s390x.rpm
firefox-debuginfo-78.2.0-2.el8_2.s390x.rpm
firefox-debugsource-78.2.0-2.el8_2.s390x.rpm

x86_64:
firefox-78.2.0-2.el8_2.x86_64.rpm
firefox-debuginfo-78.2.0-2.el8_2.x86_64.rpm
firefox-debugsource-78.2.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12422
https://access.redhat.com/security/cve/CVE-2020-12424
https://access.redhat.com/security/cve/CVE-2020-12425
https://access.redhat.com/security/cve/CVE-2020-15648
https://access.redhat.com/security/cve/CVE-2020-15653
https://access.redhat.com/security/cve/CVE-2020-15654
https://access.redhat.com/security/cve/CVE-2020-15656
https://access.redhat.com/security/cve/CVE-2020-15658
https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- - -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=e+AN
- - -----END PGP SIGNATURE-----


- - --------------------------------------------------------------------------------


- - -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:3559-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3559
Issue date:        2020-08-26
CVE Names:         CVE-2020-12422 CVE-2020-12424 CVE-2020-12425 
                   CVE-2020-15648 CVE-2020-15653 CVE-2020-15654 
                   CVE-2020-15656 CVE-2020-15658 CVE-2020-15664 
                   CVE-2020-15669 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.2.0 ESR.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

* Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
(CVE-2020-12422)

* Mozilla: X-Frame-Options bypass using object or embed tags
(CVE-2020-15648)

* Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653)

* Mozilla: Type confusion for special arguments in IonMonkey
(CVE-2020-15656)

* Mozilla: WebRTC permission prompt could have been bypassed by a
compromised content process (CVE-2020-12424)

* Mozilla: Out of bound read in Date.parse() (CVE-2020-12425)

* Mozilla: Custom cursor can overlay user interface (CVE-2020-15654)

* Mozilla: Overriding file type when saving to disk (CVE-2020-15658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups
1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey
1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk
1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface
1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation
1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags
1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process
1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse()

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
firefox-78.2.0-3.el8_1.src.rpm

aarch64:
firefox-78.2.0-3.el8_1.aarch64.rpm
firefox-debuginfo-78.2.0-3.el8_1.aarch64.rpm
firefox-debugsource-78.2.0-3.el8_1.aarch64.rpm

ppc64le:
firefox-78.2.0-3.el8_1.ppc64le.rpm
firefox-debuginfo-78.2.0-3.el8_1.ppc64le.rpm
firefox-debugsource-78.2.0-3.el8_1.ppc64le.rpm

s390x:
firefox-78.2.0-3.el8_1.s390x.rpm
firefox-debuginfo-78.2.0-3.el8_1.s390x.rpm
firefox-debugsource-78.2.0-3.el8_1.s390x.rpm

x86_64:
firefox-78.2.0-3.el8_1.i686.rpm
firefox-78.2.0-3.el8_1.x86_64.rpm
firefox-debuginfo-78.2.0-3.el8_1.x86_64.rpm
firefox-debugsource-78.2.0-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12422
https://access.redhat.com/security/cve/CVE-2020-12424
https://access.redhat.com/security/cve/CVE-2020-12425
https://access.redhat.com/security/cve/CVE-2020-15648
https://access.redhat.com/security/cve/CVE-2020-15653
https://access.redhat.com/security/cve/CVE-2020-15654
https://access.redhat.com/security/cve/CVE-2020-15656
https://access.redhat.com/security/cve/CVE-2020-15658
https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- - -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Cf2G
- - -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lsMP
-----END PGP SIGNATURE-----