-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2020:1340-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1340 Issue date: 2020-04-07 CVE Names: CVE-2020-6819 CVE-2020-6820 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.6.1 ESR. Security Fix(es): * Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) * Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1820869 - CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell destructor 1820878 - CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: firefox-68.6.1-1.el8_0.src.rpm aarch64: firefox-68.6.1-1.el8_0.aarch64.rpm firefox-debuginfo-68.6.1-1.el8_0.aarch64.rpm firefox-debugsource-68.6.1-1.el8_0.aarch64.rpm ppc64le: firefox-68.6.1-1.el8_0.ppc64le.rpm firefox-debuginfo-68.6.1-1.el8_0.ppc64le.rpm firefox-debugsource-68.6.1-1.el8_0.ppc64le.rpm s390x: firefox-68.6.1-1.el8_0.s390x.rpm firefox-debuginfo-68.6.1-1.el8_0.s390x.rpm firefox-debugsource-68.6.1-1.el8_0.s390x.rpm x86_64: firefox-68.6.1-1.el8_0.x86_64.rpm firefox-debuginfo-68.6.1-1.el8_0.x86_64.rpm firefox-debugsource-68.6.1-1.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6819 https://access.redhat.com/security/cve/CVE-2020-6820 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXowuH9zjgjWX9erEAQg5lg/+JmQrjKZX1imx4d8j3gogfEk8TOV5n/h5 uChjIdMuiSyuaZFTdD6qti1M5TsOdCecMjdSHVkWWdxA+IZtnZEMUgtccwtipWFT b54EJswNj5bEkvBGunxl0UQCh+QuIipMxHEjebTU0wjO+B0CmDdW2XHaMLBrwKUS klFqN/Afw4eASxtExVTH07KV6ApDJcSjDtcSxHZgVYKA4rT52VJQw+csDG+6sPzd k0RLqD7jUT8sjCKhNO6Jfufs4qG39UoIue5z8bPyWAow570lE72ENDC3CCTbx08S lTqjQCHdOESfn5Xl/9Id8lOwpli2l2dvLnlW02+NRvZFePPeaZL95mQVcmonF0tp 9XxnxbrVMTW9RQwX1Hb+g3P+MgSidQJoWlMor2Z8JERfHfW1jtWwrQuqD6APw5VW PMD8I+XICoXK93zcDRDhG+WmcXKEGwxDSw6VQhtqhIGciU8i6AGSdGn0wt//hRqh oUfTDM2o/cMEJcn8pmJgOsX+UtOdtNZdyJ0H2HlOisFMt+4h4vvRPy5x8oHZ633m QjAf/61TkLFEa/+EKE8DdO9hjWe7pIikNsYzzoo8w5+RF/s5eod6OjNHXZhxBr32 S3l/XjDgr5EDKwavTLZJpwKZmX0AOaZ+HsCCkeresSNVq5Us9bGky5zuBiOCv2ct zwFFJNrlGzY=PX7T -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce