Important: firefox security and bug fix update

Synopsis

Important: firefox security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 78.3.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 (CVE-2020-15673)
  • Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (CVE-2020-12422)
  • Mozilla: X-Frame-Options bypass using object or embed tags (CVE-2020-15648)
  • Mozilla: Bypassing iframe sandbox when allowing popups (CVE-2020-15653)
  • Mozilla: Type confusion for special arguments in IonMonkey (CVE-2020-15656)
  • Mozilla: XSS when pasting attacker-controlled data into a contenteditable element (CVE-2020-15676)
  • Mozilla: Download origin spoofing via redirect (CVE-2020-15677)
  • Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario (CVE-2020-15678)
  • Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process (CVE-2020-12424)
  • Mozilla: Out of bound read in Date.parse() (CVE-2020-12425)
  • Mozilla: Custom cursor can overlay user interface (CVE-2020-15654)
  • Mozilla: Overriding file type when saving to disk (CVE-2020-15658)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Warnings displayed when removing Firefox package (BZ#1868842)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1861645 - CVE-2020-15653 Mozilla: Bypassing iframe sandbox when allowing popups
  • BZ - 1861646 - CVE-2020-15656 Mozilla: Type confusion for special arguments in IonMonkey
  • BZ - 1861647 - CVE-2020-15658 Mozilla: Overriding file type when saving to disk
  • BZ - 1861649 - CVE-2020-15654 Mozilla: Custom cursor can overlay user interface
  • BZ - 1868842 - Warnings displayed when removing Firefox package [rhel-7.9.z]
  • BZ - 1872537 - CVE-2020-15648 Mozilla: X-Frame-Options bypass using object or embed tags
  • BZ - 1872538 - CVE-2020-12422 Mozilla: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
  • BZ - 1872539 - CVE-2020-12424 Mozilla: WebRTC permission prompt could have been bypassed by a compromised content process
  • BZ - 1872540 - CVE-2020-12425 Mozilla: Out of bound read in Date.parse()
  • BZ - 1881664 - CVE-2020-15677 Mozilla: Download origin spoofing via redirect
  • BZ - 1881665 - CVE-2020-15676 Mozilla: XSS when pasting attacker-controlled data into a contenteditable element
  • BZ - 1881666 - CVE-2020-15678 Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
  • BZ - 1881667 - CVE-2020-15673 Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3

CVEs

References