-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3403
                    firefox security and bug fix update
                              1 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15678 CVE-2020-15677 CVE-2020-15676
                   CVE-2020-15673 CVE-2020-15658 CVE-2020-15656
                   CVE-2020-15654 CVE-2020-15653 CVE-2020-15648
                   CVE-2020-12425 CVE-2020-12424 CVE-2020-12422

Reference:         ESB-2020.3290
                   ESB-2020.2939
                   ESB-2020.2569

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4080

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security and bug fix update
Advisory ID:       RHSA-2020:4080-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4080
Issue date:        2020-09-29
CVE Names:         CVE-2020-12422 CVE-2020-12424 CVE-2020-12425 
                   CVE-2020-15648 CVE-2020-15653 CVE-2020-15654 
                   CVE-2020-15656 CVE-2020-15658 CVE-2020-15673 
                   CVE-2020-15676 CVE-2020-15677 CVE-2020-15678 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 78.3.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3
(CVE-2020-15673)

* Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
(CVE-2020-12422)

* Mozilla: X-Frame-Options bypass using object or embed tags
(CVE-2020-15648)

* Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653)

* Mozilla: Type confusion for special arguments in IonMonkey
(CVE-2020-15656)

* Mozilla: XSS when pasting attacker-controlled data into a contenteditable
element (CVE-2020-15676)

* Mozilla: Download origin spoofing via redirect (CVE-2020-15677)

* Mozilla: When recursing through layers while scrolling, an iterator may
have become invalid, resulting in a potential use-after-free scenario
(CVE-2020-15678)

* Mozilla: WebRTC permission prompt could have been bypassed by a
compromised content process (CVE-2020-12424)

* Mozilla: Out of bound read in Date.parse() (CVE-2020-12425)

* Mozilla: Custom cursor can overlay user interface (CVE-2020-15654)

* Mozilla: Overriding file type when saving to disk (CVE-2020-15658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Warnings displayed when removing Firefox package (BZ#1868842)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups
1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey
1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk
1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface
1868842 - Warnings displayed when removing Firefox package [rhel-7.9.z]
1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags
1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process
1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse()
1881664 - CVE-2020-15677 Mozilla: Download origin spoofing via redirect
1881665 - CVE-2020-15676 Mozilla: XSS when pasting attacker-controlled data into a contenteditable element
1881666 - CVE-2020-15678 Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
1881667 - CVE-2020-15673 Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-78.3.0-1.el7_9.src.rpm

x86_64:
firefox-78.3.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.3.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-78.3.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-78.3.0-1.el7_9.src.rpm

ppc64:
firefox-78.3.0-1.el7_9.ppc64.rpm
firefox-debuginfo-78.3.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-78.3.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-78.3.0-1.el7_9.ppc64le.rpm

s390x:
firefox-78.3.0-1.el7_9.s390x.rpm
firefox-debuginfo-78.3.0-1.el7_9.s390x.rpm

x86_64:
firefox-78.3.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.3.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-78.3.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-78.3.0-1.el7_9.src.rpm

x86_64:
firefox-78.3.0-1.el7_9.x86_64.rpm
firefox-debuginfo-78.3.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-78.3.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12422
https://access.redhat.com/security/cve/CVE-2020-12424
https://access.redhat.com/security/cve/CVE-2020-12425
https://access.redhat.com/security/cve/CVE-2020-15648
https://access.redhat.com/security/cve/CVE-2020-15653
https://access.redhat.com/security/cve/CVE-2020-15654
https://access.redhat.com/security/cve/CVE-2020-15656
https://access.redhat.com/security/cve/CVE-2020-15658
https://access.redhat.com/security/cve/CVE-2020-15673
https://access.redhat.com/security/cve/CVE-2020-15676
https://access.redhat.com/security/cve/CVE-2020-15677
https://access.redhat.com/security/cve/CVE-2020-15678
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3QnYtzjgjWX9erEAQjkBw/9GT8mAkGSKa5f6QqAs+dcALFvQCyHd4rB
Qayf9Y1mxkHdNRgIctlQdFxSajnXOJXfS1jm1z/wIT72ZANPML/guFo70hLqBVhn
NUjiTmNEO0NTanOWC1U63miNxgDYPF6h+9xLGbdwVtl1iq6kVp9pXJgAqGf0iSl6
mEva6eAOwaL55tCp1Th8cJ2UQuAszfTJEwjrTWaHdrknKHskS6s8DvQhD9KJeWU1
B7f3pSU4Q7zbIRwDPbTviB/BGHD1wpeM13il1kHfaG9zvBKZILxMBZwxabPxvUXH
BghphM2miSh+Ki/SrglqYe7H0V7/YoU4MrjzD8wobzX68eNt76f49o5RM2lZS1ty
9pgU4u3I33FWYqSakTEqce6DvBgWiyxl0FyuCPBw7cdke3Q8+U0SDPRblDWd+U0K
QbfFjCPdBfujmvr84mQImhZm+zp2eRS38u82QrhSG0TEUFXzga/fKUgV5BYVGUUr
8nKuj11siqG24SewqJsSojrd0rzG5s8hnNVkRODvnn51f1ea+kPGPirr+BFEnVXQ
1O8zZas7VRq5RC9BsaHmrS35IyiXTz0HTirzRZAzCituuJVTp7Og3U8wQPhkxtT4
EPTBX9Nc9cmCoCYv4I7vgqnx4G+6FhGE0QDtSoKlsHX6nSy3ruBDWN0tfEeLC6S4
djzRGEnb6x0=
=9d8x
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=elo4
-----END PGP SIGNATURE-----