Important: firefox security update

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 78.5.0 ESR.

Security Fix(es):

  • Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
  • Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
  • Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
  • Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
  • Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
  • Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
  • Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
  • Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
  • Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
  • Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
  • BZ - 1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
  • BZ - 1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
  • BZ - 1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
  • BZ - 1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
  • BZ - 1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
  • BZ - 1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
  • BZ - 1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
  • BZ - 1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
  • BZ - 1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

CVEs

References