—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Critical: firefox security update
Advisory ID: RHSA-2020:1340-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1340
Issue date: 2020-04-07
CVE Names: CVE-2020-6819 CVE-2020-6820
=====================================================================
1. Summary:
An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64
3. Description:
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.
This update upgrades Firefox to version 68.6.1 ESR.
Security Fix(es):
* Mozilla: Use-after-free while running the nsDocShell destructor
(CVE-2020-6819)
* Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to
take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1820869 – CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell destructor
1820878 – CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream
6. Package List:
Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source:
firefox-68.6.1-1.el8_0.src.rpm
aarch64:
firefox-68.6.1-1.el8_0.aarch64.rpm
firefox-debuginfo-68.6.1-1.el8_0.aarch64.rpm
firefox-debugsource-68.6.1-1.el8_0.aarch64.rpm
ppc64le:
firefox-68.6.1-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.6.1-1.el8_0.ppc64le.rpm
firefox-debugsource-68.6.1-1.el8_0.ppc64le.rpm
s390x:
firefox-68.6.1-1.el8_0.s390x.rpm
firefox-debuginfo-68.6.1-1.el8_0.s390x.rpm
firefox-debugsource-68.6.1-1.el8_0.s390x.rpm
x86_64:
firefox-68.6.1-1.el8_0.x86_64.rpm
firefox-debuginfo-68.6.1-1.el8_0.x86_64.rpm
firefox-debugsource-68.6.1-1.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-6819
https://access.redhat.com/security/cve/CVE-2020-6820
https://access.redhat.com/security/updates/classification/#critical
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=PX7T
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Critical: firefox security update
Advisory ID: RHSA-2020:1339-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1339
Issue date: 2020-04-07
CVE Names: CVE-2020-6819 CVE-2020-6820
=====================================================================
1. Summary:
An update for firefox is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64
3. Description:
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.
This update upgrades Firefox to version 68.6.1 ESR.
Security Fix(es):
* Mozilla: Use-after-free while running the nsDocShell destructor
(CVE-2020-6819)
* Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to
take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1820869 – CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell destructor
1820878 – CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream
6. Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source:
firefox-68.6.1-1.el6_10.src.rpm
i386:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
x86_64:
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
firefox-68.6.1-1.el6_10.src.rpm
x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
firefox-68.6.1-1.el6_10.src.rpm
i386:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
ppc64:
firefox-68.6.1-1.el6_10.ppc64.rpm
firefox-debuginfo-68.6.1-1.el6_10.ppc64.rpm
s390x:
firefox-68.6.1-1.el6_10.s390x.rpm
firefox-debuginfo-68.6.1-1.el6_10.s390x.rpm
x86_64:
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
firefox-68.6.1-1.el6_10.src.rpm
i386:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
x86_64:
firefox-68.6.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.6.1-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64:
firefox-68.6.1-1.el6_10.i686.rpm
firefox-debuginfo-68.6.1-1.el6_10.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-6819
https://access.redhat.com/security/cve/CVE-2020-6820
https://access.redhat.com/security/updates/classification/#critical
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=fGtt
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Critical: firefox security update
Advisory ID: RHSA-2020:1341-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1341
Issue date: 2020-04-07
CVE Names: CVE-2020-6819 CVE-2020-6820
=====================================================================
1. Summary:
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64
3. Description:
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.
This update upgrades Firefox to version 68.6.1 ESR.
Security Fix(es):
* Mozilla: Use-after-free while running the nsDocShell destructor
(CVE-2020-6819)
* Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to
take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1820869 – CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell destructor
1820878 – CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream
6. Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source:
firefox-68.6.1-1.el8_1.src.rpm
aarch64:
firefox-68.6.1-1.el8_1.aarch64.rpm
firefox-debuginfo-68.6.1-1.el8_1.aarch64.rpm
firefox-debugsource-68.6.1-1.el8_1.aarch64.rpm
ppc64le:
firefox-68.6.1-1.el8_1.ppc64le.rpm
firefox-debuginfo-68.6.1-1.el8_1.ppc64le.rpm
firefox-debugsource-68.6.1-1.el8_1.ppc64le.rpm
s390x:
firefox-68.6.1-1.el8_1.s390x.rpm
firefox-debuginfo-68.6.1-1.el8_1.s390x.rpm
firefox-debugsource-68.6.1-1.el8_1.s390x.rpm
x86_64:
firefox-68.6.1-1.el8_1.x86_64.rpm
firefox-debuginfo-68.6.1-1.el8_1.x86_64.rpm
firefox-debugsource-68.6.1-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-6819
https://access.redhat.com/security/cve/CVE-2020-6820
https://access.redhat.com/security/updates/classification/#critical
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=4mDd
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Critical: firefox security update
Advisory ID: RHSA-2020:1338-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1338
Issue date: 2020-04-07
CVE Names: CVE-2020-6819 CVE-2020-6820
=====================================================================
1. Summary:
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
3. Description:
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.
This update upgrades Firefox to version 68.6.1 ESR.
Security Fix(es):
* Mozilla: Use-after-free while running the nsDocShell destructor
(CVE-2020-6819)
* Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to
take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1820869 – CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell destructor
1820878 – CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream
6. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
firefox-68.6.1-1.el7_8.src.rpm
x86_64:
firefox-68.6.1-1.el7_8.x86_64.rpm
firefox-debuginfo-68.6.1-1.el7_8.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64:
firefox-68.6.1-1.el7_8.i686.rpm
firefox-debuginfo-68.6.1-1.el7_8.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
firefox-68.6.1-1.el7_8.src.rpm
ppc64:
firefox-68.6.1-1.el7_8.ppc64.rpm
firefox-debuginfo-68.6.1-1.el7_8.ppc64.rpm
ppc64le:
firefox-68.6.1-1.el7_8.ppc64le.rpm
firefox-debuginfo-68.6.1-1.el7_8.ppc64le.rpm
s390x:
firefox-68.6.1-1.el7_8.s390x.rpm
firefox-debuginfo-68.6.1-1.el7_8.s390x.rpm
x86_64:
firefox-68.6.1-1.el7_8.x86_64.rpm
firefox-debuginfo-68.6.1-1.el7_8.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64:
firefox-68.6.1-1.el7_8.i686.rpm
firefox-debuginfo-68.6.1-1.el7_8.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
firefox-68.6.1-1.el7_8.src.rpm
x86_64:
firefox-68.6.1-1.el7_8.x86_64.rpm
firefox-debuginfo-68.6.1-1.el7_8.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64:
firefox-68.6.1-1.el7_8.i686.rpm
firefox-debuginfo-68.6.1-1.el7_8.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-6819
https://access.redhat.com/security/cve/CVE-2020-6820
https://access.redhat.com/security/updates/classification/#critical
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=PbVj
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce