Important: firefox security update

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 78.2.0 ESR.

Security Fix(es):

  • Mozilla: Attacker-induced prompt for extension installation (CVE-2020-15664)
  • Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)
  • Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (CVE-2020-12422)
  • Mozilla: X-Frame-Options bypass using object or embed tags (CVE-2020-15648)
  • Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653)
  • Mozilla: Type confusion for special arguments in IonMonkey (CVE-2020-15656)
  • Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process (CVE-2020-12424)
  • Mozilla: Out of bound read in Date.parse() (CVE-2020-12425)
  • Mozilla: Custom cursor can overlay user interface (CVE-2020-15654)
  • Mozilla: Overriding file type when saving to disk (CVE-2020-15658)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups
  • BZ - 1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey
  • BZ - 1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk
  • BZ - 1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface
  • BZ - 1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
  • BZ - 1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation
  • BZ - 1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags
  • BZ - 1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
  • BZ - 1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process
  • BZ - 1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse()

CVEs

References