-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0536
                          firefox security update
                             18 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6800 CVE-2020-6798 CVE-2020-6796

Reference:         ASB-2020.0036
                   ASB-2020.0035
                   ESB-2020.0534
                   ESB-2020.0512

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0520
   https://access.redhat.com/errata/RHSA-2020:0521
   https://access.redhat.com/errata/RHSA-2020:0519
   https://access.redhat.com/errata/RHSA-2020:0512

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0520-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0520
Issue date:        2020-02-17
CVE Names:         CVE-2020-6796 CVE-2020-6798 CVE-2020-6800 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 - CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.5.0-2.el7_7.src.rpm

x86_64:
firefox-68.5.0-2.el7_7.x86_64.rpm
firefox-debuginfo-68.5.0-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.5.0-2.el7_7.i686.rpm
firefox-debuginfo-68.5.0-2.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.5.0-2.el7_7.src.rpm

ppc64:
firefox-68.5.0-2.el7_7.ppc64.rpm
firefox-debuginfo-68.5.0-2.el7_7.ppc64.rpm

ppc64le:
firefox-68.5.0-2.el7_7.ppc64le.rpm
firefox-debuginfo-68.5.0-2.el7_7.ppc64le.rpm

s390x:
firefox-68.5.0-2.el7_7.s390x.rpm
firefox-debuginfo-68.5.0-2.el7_7.s390x.rpm

x86_64:
firefox-68.5.0-2.el7_7.x86_64.rpm
firefox-debuginfo-68.5.0-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.5.0-2.el7_7.i686.rpm
firefox-debuginfo-68.5.0-2.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.5.0-2.el7_7.src.rpm

x86_64:
firefox-68.5.0-2.el7_7.x86_64.rpm
firefox-debuginfo-68.5.0-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.5.0-2.el7_7.i686.rpm
firefox-debuginfo-68.5.0-2.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FtDY
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0521-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0521
Issue date:        2020-02-17
CVE Names:         CVE-2020-6796 CVE-2020-6798 CVE-2020-6800 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 - CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

i386:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

x86_64:
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

i386:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

ppc64:
firefox-68.5.0-2.el6_10.ppc64.rpm
firefox-debuginfo-68.5.0-2.el6_10.ppc64.rpm

s390x:
firefox-68.5.0-2.el6_10.s390x.rpm
firefox-debuginfo-68.5.0-2.el6_10.s390x.rpm

x86_64:
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.5.0-2.el6_10.src.rpm

i386:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

x86_64:
firefox-68.5.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.5.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.5.0-2.el6_10.i686.rpm
firefox-debuginfo-68.5.0-2.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXkqFc9zjgjWX9erEAQjCnw//V0chcY9cOEs0unc6ub9vOmYIIW3n0WaL
SKdgDCvFKB3Cf+AWbRlE5bAQnFom+8O5fHbvp6R9VJUHoI0QRGq9LTOwpaTWiVEL
kF0F9Deh3my9Ns7/QLOHZqKjIENZzsLVUdItlYwvXTe2ZybamZWAEhBvJ4o/zevP
LY7FyVWtiGYtFBWfxxVfCgdKebaU3nBcBuLYs7JTs8HoqCAtPbLAqCddDMyU5Ewp
045Qj2UMEknu1K7H4uKtCrwBszlx5TeReAriOcMRnu3WbO3L6zjYDFeBpfDlUrhY
2zwE0umDWeBrNORTb2OlZTEcLR8gLhnWf2vA5jQ/SfsWxD5Laybewil19NtT9cqb
2CROscIRteEuiXkW98zLMIj1YlIU2nylPgGGngVlCvf7y5XBt4I5ropvIFvJhO2q
L6qY3S+twx1GBMnBoY2Li4oRgIQCpINP6ORIpMr8XbLPpbd8KILYKqDZEdp6nln0
WdyUaomMdPHj6rh0ujcoFqAjSfiefHkUY7KKgXuQARjwb4KOIMHfVGLsAU2VLkFR
lpj+DjI1q4UULuQLRshnO/5QFFci0VF4nXrXwiKCAMBVJMMXPgZw3MBEIIqJFyqv
Sogo7MvZZorEKLm440VVIuevToV3aspFH9sZKYC3e1h6PXSijnfT9BSWZ/Ll3V5j
M8alPdzts+E=
=R8oT
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0519-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0519
Issue date:        2020-02-17
CVE Names:         CVE-2020-6796 CVE-2020-6798 CVE-2020-6800 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 - CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.5.0-2.el8_0.src.rpm

aarch64:
firefox-68.5.0-2.el8_0.aarch64.rpm
firefox-debuginfo-68.5.0-2.el8_0.aarch64.rpm
firefox-debugsource-68.5.0-2.el8_0.aarch64.rpm

ppc64le:
firefox-68.5.0-2.el8_0.ppc64le.rpm
firefox-debuginfo-68.5.0-2.el8_0.ppc64le.rpm
firefox-debugsource-68.5.0-2.el8_0.ppc64le.rpm

s390x:
firefox-68.5.0-2.el8_0.s390x.rpm
firefox-debuginfo-68.5.0-2.el8_0.s390x.rpm
firefox-debugsource-68.5.0-2.el8_0.s390x.rpm

x86_64:
firefox-68.5.0-2.el8_0.x86_64.rpm
firefox-debuginfo-68.5.0-2.el8_0.x86_64.rpm
firefox-debugsource-68.5.0-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rvYu
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:0512-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0512
Issue date:        2020-02-17
CVE Names:         CVE-2020-6796 CVE-2020-6798 CVE-2020-6800 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.5.0 ESR.

Security Fix(es):

* Mozilla: Missing bounds check on shared memory read in the parent process
(CVE-2020-6796)

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801916 - CVE-2020-6796 Mozilla: Missing bounds check on shared memory read in the parent process
1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.5.0-2.el8_1.src.rpm

aarch64:
firefox-68.5.0-2.el8_1.aarch64.rpm
firefox-debuginfo-68.5.0-2.el8_1.aarch64.rpm
firefox-debugsource-68.5.0-2.el8_1.aarch64.rpm

ppc64le:
firefox-68.5.0-2.el8_1.ppc64le.rpm
firefox-debuginfo-68.5.0-2.el8_1.ppc64le.rpm
firefox-debugsource-68.5.0-2.el8_1.ppc64le.rpm

s390x:
firefox-68.5.0-2.el8_1.s390x.rpm
firefox-debuginfo-68.5.0-2.el8_1.s390x.rpm
firefox-debugsource-68.5.0-2.el8_1.s390x.rpm

x86_64:
firefox-68.5.0-2.el8_1.x86_64.rpm
firefox-debuginfo-68.5.0-2.el8_1.x86_64.rpm
firefox-debugsource-68.5.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6796
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vjHW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DPfo
-----END PGP SIGNATURE-----