-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1334
                          firefox security update
                               16 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6825 CVE-2020-6822 CVE-2020-6821

Reference:         ESB-2020.1263

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1429

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2020:1429-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1429
Issue date:        2020-04-14
CVE Names:         CVE-2020-6821 CVE-2020-6822 CVE-2020-6825 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.7.0 ESR.

Security Fix(es):

* Mozilla: Uninitialized memory could be read when using the WebGL
copyTexSubImage method (CVE-2020-6821)

* Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
(CVE-2020-6825)

* Mozilla: Out of bounds write in GMPDecodeData when processing large
images (CVE-2020-6822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method
1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when processing large images
1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

i386:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

x86_64:
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

i386:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

ppc64:
firefox-68.7.0-2.el6_10.ppc64.rpm
firefox-debuginfo-68.7.0-2.el6_10.ppc64.rpm

s390x:
firefox-68.7.0-2.el6_10.s390x.rpm
firefox-debuginfo-68.7.0-2.el6_10.s390x.rpm

x86_64:
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.7.0-2.el6_10.src.rpm

i386:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

x86_64:
firefox-68.7.0-2.el6_10.x86_64.rpm
firefox-debuginfo-68.7.0-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.7.0-2.el6_10.i686.rpm
firefox-debuginfo-68.7.0-2.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6821
https://access.redhat.com/security/cve/CVE-2020-6822
https://access.redhat.com/security/cve/CVE-2020-6825
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=twng
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zqOJ
-----END PGP SIGNATURE-----