Action not permitted
Modal body text goes here.
CVE-2020-16012
Vulnerability from cvelistv5
Published
2021-01-08 17:48
Modified
2024-08-04 13:30
Severity ?
EPSS score ?
Summary
Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
References
▼ | URL | Tags | |
---|---|---|---|
chrome-cve-admin@google.com | https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html | Release Notes, Vendor Advisory | |
chrome-cve-admin@google.com | https://crbug.com/1088224 | Exploit, Issue Tracking, Patch, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:30:23.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/1088224" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "87.0.4280.66", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Side-channel information leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-08T17:48:32", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/1088224" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-16012", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "87.0.4280.66" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Side-channel information leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html" }, { "name": "https://crbug.com/1088224", "refsource": "MISC", "url": "https://crbug.com/1088224" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2020-16012", "datePublished": "2021-01-08T17:48:32", "dateReserved": "2020-07-27T00:00:00", "dateUpdated": "2024-08-04T13:30:23.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-16012\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2021-01-08T19:15:12.397\",\"lastModified\":\"2021-01-12T15:16:03.360\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.\"},{\"lang\":\"es\",\"value\":\"Un filtrado de informaci\u00f3n de canal lateral en graphics en Google Chrome versiones anteriores a 87.0.4280.66, permiti\u00f3 a un atacante remoto filtrar datos de origen cruzado por medio de una p\u00e1gina HTML dise\u00f1ada\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"87.0.4280.66\",\"matchCriteriaId\":\"56F7F1FE-1A2F-4DE7-B088-3B1356C02DE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"83.0\",\"matchCriteriaId\":\"9385C808-43DD-4D02-B1A9-89A2E3986DF2\"}]}]}],\"references\":[{\"url\":\"https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1088224\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2020_5238
Vulnerability from csaf_redhat
Published
2020-11-30 09:04
Modified
2024-11-22 16:03
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.5.0.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5238", "url": "https://access.redhat.com/errata/RHSA-2020:5238" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5238.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:03:28+00:00", "generator": { "date": "2024-11-22T16:03:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5238", "initial_release_date": "2020-11-30T09:04:11+00:00", "revision_history": [ { "date": "2020-11-30T09:04:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T09:04:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:03:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el6_10.i686", "product": { "name": "thunderbird-0:78.5.0-1.el6_10.i686", "product_id": "thunderbird-0:78.5.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el6_10.x86_64", "product": { "name": "thunderbird-0:78.5.0-1.el6_10.x86_64", "product_id": "thunderbird-0:78.5.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el6_10.src", "product": { "name": "thunderbird-0:78.5.0-1.el6_10.src", "product_id": "thunderbird-0:78.5.0-1.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el6_10.ppc64", "product": { "name": "thunderbird-0:78.5.0-1.el6_10.ppc64", "product_id": "thunderbird-0:78.5.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el6_10.s390x", "product": { "name": "thunderbird-0:78.5.0-1.el6_10.s390x", "product_id": "thunderbird-0:78.5.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:04:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5238" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5257
Vulnerability from csaf_redhat
Published
2020-11-30 19:50
Modified
2024-11-22 16:02
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.5.0 ESR.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 78.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5257", "url": "https://access.redhat.com/errata/RHSA-2020:5257" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5257.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T16:02:42+00:00", "generator": { "date": "2024-11-22T16:02:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5257", "initial_release_date": "2020-11-30T19:50:18+00:00", "revision_history": [ { "date": "2020-11-30T19:50:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T19:50:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:02:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el6_10.i686", "product": { "name": "firefox-0:78.5.0-1.el6_10.i686", "product_id": "firefox-0:78.5.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el6_10.x86_64", "product": { "name": "firefox-0:78.5.0-1.el6_10.x86_64", "product_id": "firefox-0:78.5.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "product_id": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el6_10.src", "product": { "name": "firefox-0:78.5.0-1.el6_10.src", "product_id": "firefox-0:78.5.0-1.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el6_10.ppc64", "product": { "name": "firefox-0:78.5.0-1.el6_10.ppc64", "product_id": "firefox-0:78.5.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "product_id": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el6_10.s390x", "product": { "name": "firefox-0:78.5.0-1.el6_10.s390x", "product_id": "firefox-0:78.5.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "product_id": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686" }, "product_reference": "firefox-0:78.5.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src" }, "product_reference": "firefox-0:78.5.0-1.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686" }, "product_reference": "firefox-0:78.5.0-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src" }, "product_reference": "firefox-0:78.5.0-1.el6_10.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686" }, "product_reference": "firefox-0:78.5.0-1.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src" }, "product_reference": "firefox-0:78.5.0-1.el6_10.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686" }, "product_reference": "firefox-0:78.5.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src" }, "product_reference": "firefox-0:78.5.0-1.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T19:50:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5257" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Client-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Client-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6ComputeNode-optional-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Server-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Server-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.i686", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.src", "6Workstation-6.10.z:firefox-0:78.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:78.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5234
Vulnerability from csaf_redhat
Published
2020-11-30 09:00
Modified
2024-11-22 16:02
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.5.0 ESR.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 78.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5234", "url": "https://access.redhat.com/errata/RHSA-2020:5234" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5234.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T16:02:42+00:00", "generator": { "date": "2024-11-22T16:02:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5234", "initial_release_date": "2020-11-30T09:00:38+00:00", "revision_history": [ { "date": "2020-11-30T09:00:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T09:00:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:02:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_2.s390x", "product": { "name": "firefox-0:78.5.0-1.el8_2.s390x", "product_id": "firefox-0:78.5.0-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_2.s390x", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.s390x", "product_id": "firefox-debugsource-0:78.5.0-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_2.x86_64", "product": { "name": "firefox-0:78.5.0-1.el8_2.x86_64", "product_id": "firefox-0:78.5.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.x86_64", "product_id": "firefox-debugsource-0:78.5.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_2.ppc64le", "product": { "name": "firefox-0:78.5.0-1.el8_2.ppc64le", "product_id": "firefox-0:78.5.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "product_id": "firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_2.aarch64", "product": { "name": "firefox-0:78.5.0-1.el8_2.aarch64", "product_id": "firefox-0:78.5.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "product_id": "firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_2.src", "product": { "name": "firefox-0:78.5.0-1.el8_2.src", "product_id": "firefox-0:78.5.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64" }, "product_reference": "firefox-0:78.5.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x" }, "product_reference": "firefox-0:78.5.0-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src" }, "product_reference": "firefox-0:78.5.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T09:00:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5234" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5235
Vulnerability from csaf_redhat
Published
2020-11-30 20:27
Modified
2024-11-22 16:03
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.5.0.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5235", "url": "https://access.redhat.com/errata/RHSA-2020:5235" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5235.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:03:42+00:00", "generator": { "date": "2024-11-22T16:03:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5235", "initial_release_date": "2020-11-30T20:27:40+00:00", "revision_history": [ { "date": "2020-11-30T20:27:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T20:27:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:03:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el7_9.x86_64", "product": { "name": "thunderbird-0:78.5.0-1.el7_9.x86_64", "product_id": "thunderbird-0:78.5.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el7_9.src", "product": { "name": "thunderbird-0:78.5.0-1.el7_9.src", "product_id": "thunderbird-0:78.5.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-0:78.5.0-1.el7_9.ppc64le", "product_id": "thunderbird-0:78.5.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T20:27:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5240
Vulnerability from csaf_redhat
Published
2020-11-30 08:37
Modified
2024-11-22 16:03
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.5.0.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5240", "url": "https://access.redhat.com/errata/RHSA-2020:5240" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5240.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:03:20+00:00", "generator": { "date": "2024-11-22T16:03:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5240", "initial_release_date": "2020-11-30T08:37:01+00:00", "revision_history": [ { "date": "2020-11-30T08:37:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T08:37:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:03:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_0.x86_64", "product": { "name": "thunderbird-0:78.5.0-1.el8_0.x86_64", "product_id": "thunderbird-0:78.5.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_0.ppc64le", "product": { "name": "thunderbird-0:78.5.0-1.el8_0.ppc64le", "product_id": "thunderbird-0:78.5.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_0.src", "product": { "name": "thunderbird-0:78.5.0-1.el8_0.src", "product_id": "thunderbird-0:78.5.0-1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le" }, "product_reference": "thunderbird-0:78.5.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src" }, "product_reference": "thunderbird-0:78.5.0-1.el8_0.src", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:37:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5240" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:thunderbird-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:thunderbird-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5314
Vulnerability from csaf_redhat
Published
2020-12-01 15:26
Modified
2024-11-22 16:02
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.5.0 ESR.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 78.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5314", "url": "https://access.redhat.com/errata/RHSA-2020:5314" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5314.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T16:02:51+00:00", "generator": { "date": "2024-11-22T16:02:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5314", "initial_release_date": "2020-12-01T15:26:17+00:00", "revision_history": [ { "date": "2020-12-01T15:26:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-01T15:26:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:02:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_0.x86_64", "product": { "name": "firefox-0:78.5.0-1.el8_0.x86_64", "product_id": "firefox-0:78.5.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_0.x86_64", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_0.x86_64", "product_id": "firefox-debugsource-0:78.5.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_0.ppc64le", "product": { "name": "firefox-0:78.5.0-1.el8_0.ppc64le", "product_id": "firefox-0:78.5.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "product_id": "firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_0.src", "product": { "name": "firefox-0:78.5.0-1.el8_0.src", "product_id": "firefox-0:78.5.0-1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src" }, "product_reference": "firefox-0:78.5.0-1.el8_0.src", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", "product_id": "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-01T15:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.src", "AppStream-8.0.0.Z.E4S:firefox-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debuginfo-0:78.5.0-1.el8_0.x86_64", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z.E4S:firefox-debugsource-0:78.5.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5237
Vulnerability from csaf_redhat
Published
2020-11-30 10:40
Modified
2024-11-22 16:03
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.5.0 ESR.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 78.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5237", "url": "https://access.redhat.com/errata/RHSA-2020:5237" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5237.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T16:03:35+00:00", "generator": { "date": "2024-11-22T16:03:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5237", "initial_release_date": "2020-11-30T10:40:49+00:00", "revision_history": [ { "date": "2020-11-30T10:40:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T10:40:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:03:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_3.s390x", "product": { "name": "firefox-0:78.5.0-1.el8_3.s390x", "product_id": "firefox-0:78.5.0-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_3.s390x", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.s390x", "product_id": "firefox-debugsource-0:78.5.0-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_3.x86_64", "product": { "name": "firefox-0:78.5.0-1.el8_3.x86_64", "product_id": "firefox-0:78.5.0-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_3.x86_64", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.x86_64", "product_id": "firefox-debugsource-0:78.5.0-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_3.ppc64le", "product": { "name": "firefox-0:78.5.0-1.el8_3.ppc64le", "product_id": "firefox-0:78.5.0-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "product_id": "firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_3.aarch64", "product": { "name": "firefox-0:78.5.0-1.el8_3.aarch64", "product_id": "firefox-0:78.5.0-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "product_id": "firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_3.src", "product": { "name": "firefox-0:78.5.0-1.el8_3.src", "product_id": "firefox-0:78.5.0-1.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64" }, "product_reference": "firefox-0:78.5.0-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x" }, "product_reference": "firefox-0:78.5.0-1.el8_3.s390x", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_3.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src" }, "product_reference": "firefox-0:78.5.0-1.el8_3.src", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_3.s390x", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T10:40:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5237" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:firefox-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.s390x", "AppStream-8.3.0.Z.MAIN:firefox-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5236
Vulnerability from csaf_redhat
Published
2020-11-30 08:51
Modified
2024-11-22 16:02
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.5.0.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5236", "url": "https://access.redhat.com/errata/RHSA-2020:5236" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5236.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:02:59+00:00", "generator": { "date": "2024-11-22T16:02:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5236", "initial_release_date": "2020-11-30T08:51:28+00:00", "revision_history": [ { "date": "2020-11-30T08:51:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T08:51:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:02:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_3.x86_64", "product": { "name": "thunderbird-0:78.5.0-1.el8_3.x86_64", "product_id": "thunderbird-0:78.5.0-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_3.ppc64le", "product": { "name": "thunderbird-0:78.5.0-1.el8_3.ppc64le", "product_id": "thunderbird-0:78.5.0-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_3.aarch64", "product": { "name": "thunderbird-0:78.5.0-1.el8_3.aarch64", "product_id": "thunderbird-0:78.5.0-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_3.src", "product": { "name": "thunderbird-0:78.5.0-1.el8_3.src", "product_id": "thunderbird-0:78.5.0-1.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64" }, "product_reference": "thunderbird-0:78.5.0-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le" }, "product_reference": "thunderbird-0:78.5.0-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_3.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src" }, "product_reference": "thunderbird-0:78.5.0-1.el8_3.src", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64", "relates_to_product_reference": "AppStream-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:51:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.src", "AppStream-8.3.0.Z.MAIN:thunderbird-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debuginfo-0:78.5.0-1.el8_3.x86_64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.aarch64", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.ppc64le", "AppStream-8.3.0.Z.MAIN:thunderbird-debugsource-0:78.5.0-1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5231
Vulnerability from csaf_redhat
Published
2020-11-30 08:41
Modified
2024-11-22 16:03
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.5.0.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5231", "url": "https://access.redhat.com/errata/RHSA-2020:5231" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5231.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:03:14+00:00", "generator": { "date": "2024-11-22T16:03:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5231", "initial_release_date": "2020-11-30T08:41:55+00:00", "revision_history": [ { "date": "2020-11-30T08:41:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T08:41:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:03:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_1.x86_64", "product": { "name": "thunderbird-0:78.5.0-1.el8_1.x86_64", "product_id": "thunderbird-0:78.5.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-0:78.5.0-1.el8_1.ppc64le", "product_id": "thunderbird-0:78.5.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_1.src", "product": { "name": "thunderbird-0:78.5.0-1.el8_1.src", "product_id": "thunderbird-0:78.5.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-0:78.5.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src" }, "product_reference": "thunderbird-0:78.5.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:41:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5231" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5233
Vulnerability from csaf_redhat
Published
2020-11-30 08:48
Modified
2024-11-22 16:02
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.5.0 ESR.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 78.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5233", "url": "https://access.redhat.com/errata/RHSA-2020:5233" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5233.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T16:02:51+00:00", "generator": { "date": "2024-11-22T16:02:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5233", "initial_release_date": "2020-11-30T08:48:14+00:00", "revision_history": [ { "date": "2020-11-30T08:48:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T08:48:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:02:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_1.s390x", "product": { "name": "firefox-0:78.5.0-1.el8_1.s390x", "product_id": "firefox-0:78.5.0-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_1.s390x", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.s390x", "product_id": "firefox-debugsource-0:78.5.0-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_1.x86_64", "product": { "name": "firefox-0:78.5.0-1.el8_1.x86_64", "product_id": "firefox-0:78.5.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.x86_64", "product_id": "firefox-debugsource-0:78.5.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_1.ppc64le", "product": { "name": "firefox-0:78.5.0-1.el8_1.ppc64le", "product_id": "firefox-0:78.5.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "product_id": "firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_1.aarch64", "product": { "name": "firefox-0:78.5.0-1.el8_1.aarch64", "product_id": "firefox-0:78.5.0-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "product": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "product_id": "firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@78.5.0-1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "product_id": "firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el8_1.src", "product": { "name": "firefox-0:78.5.0-1.el8_1.src", "product_id": "firefox-0:78.5.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64" }, "product_reference": "firefox-0:78.5.0-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x" }, "product_reference": "firefox-0:78.5.0-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src" }, "product_reference": "firefox-0:78.5.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:78.5.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:78.5.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:48:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5233" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:78.5.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:78.5.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5232
Vulnerability from csaf_redhat
Published
2020-11-30 08:55
Modified
2024-11-22 16:03
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.5.0.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 78.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5232", "url": "https://access.redhat.com/errata/RHSA-2020:5232" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5232.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T16:03:07+00:00", "generator": { "date": "2024-11-22T16:03:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5232", "initial_release_date": "2020-11-30T08:55:51+00:00", "revision_history": [ { "date": "2020-11-30T08:55:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T08:55:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:03:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_2.x86_64", "product": { "name": "thunderbird-0:78.5.0-1.el8_2.x86_64", "product_id": "thunderbird-0:78.5.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:78.5.0-1.el8_2.ppc64le", "product_id": "thunderbird-0:78.5.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_2.aarch64", "product": { "name": "thunderbird-0:78.5.0-1.el8_2.aarch64", "product_id": "thunderbird-0:78.5.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "product": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "product_id": "thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@78.5.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "product_id": "thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@78.5.0-1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:78.5.0-1.el8_2.src", "product": { "name": "thunderbird-0:78.5.0-1.el8_2.src", "product_id": "thunderbird-0:78.5.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@78.5.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-0:78.5.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:78.5.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src" }, "product_reference": "thunderbird-0:78.5.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:78.5.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:78.5.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T08:55:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5232" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:78.5.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:78.5.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
rhsa-2020_5239
Vulnerability from csaf_redhat
Published
2020-11-30 23:12
Modified
2024-11-22 16:03
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 78.5.0 ESR.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 78.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)\n\n* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)\n\n* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)\n\n* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)\n\n* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)\n\n* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)\n\n* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)\n\n* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)\n\n* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)\n\n* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5239", "url": "https://access.redhat.com/errata/RHSA-2020:5239" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5239.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T16:03:49+00:00", "generator": { "date": "2024-11-22T16:03:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5239", "initial_release_date": "2020-11-30T23:12:34+00:00", "revision_history": [ { "date": "2020-11-30T23:12:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-30T23:12:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:03:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el7_9.x86_64", "product": { "name": "firefox-0:78.5.0-1.el7_9.x86_64", "product_id": "firefox-0:78.5.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "product_id": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el7_9.src", "product": { "name": "firefox-0:78.5.0-1.el7_9.src", "product_id": "firefox-0:78.5.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el7_9.i686", "product": { "name": "firefox-0:78.5.0-1.el7_9.i686", "product_id": "firefox-0:78.5.0-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el7_9.s390x", "product": { "name": "firefox-0:78.5.0-1.el7_9.s390x", "product_id": "firefox-0:78.5.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "product_id": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el7_9.ppc64", "product": { "name": "firefox-0:78.5.0-1.el7_9.ppc64", "product_id": "firefox-0:78.5.0-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "product_id": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:78.5.0-1.el7_9.ppc64le", "product": { "name": "firefox-0:78.5.0-1.el7_9.ppc64le", "product_id": "firefox-0:78.5.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@78.5.0-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@78.5.0-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686" }, "product_reference": "firefox-0:78.5.0-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src" }, "product_reference": "firefox-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686" }, "product_reference": "firefox-0:78.5.0-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src" }, "product_reference": "firefox-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686" }, "product_reference": "firefox-0:78.5.0-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src" }, "product_reference": "firefox-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686" }, "product_reference": "firefox-0:78.5.0-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src" }, "product_reference": "firefox-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686" }, "product_reference": "firefox-0:78.5.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src" }, "product_reference": "firefox-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686" }, "product_reference": "firefox-0:78.5.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src" }, "product_reference": "firefox-0:78.5.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Aleksejs Popovs" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-16012", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898732" } ], "notes": [ { "category": "description", "text": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Variable time processing of cross-origin images during drawImage calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16012" }, { "category": "external", "summary": "RHBZ#1898732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Variable time processing of cross-origin images during drawImage calls" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26951", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898731" } ], "notes": [ { "category": "description", "text": "A parsing and event loading mismatch in Firefox\u0027s SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26951" }, { "category": "external", "summary": "RHBZ#1898731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26951", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26951" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Abdulrahman Alqabandi" ], "organization": "Microsoft Browser Vulnerability Research", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26953", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898733" } ], "notes": [ { "category": "description", "text": "It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen could be enabled without displaying the security UI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26953" }, { "category": "external", "summary": "RHBZ#1898733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26953" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26953" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Fullscreen could be enabled without displaying the security UI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "organization": "@sourc7", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26956", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898734" } ], "notes": [ { "category": "description", "text": "In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS through paste (manual and clipboard API)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26956" }, { "category": "external", "summary": "RHBZ#1898734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26956" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS through paste (manual and clipboard API)" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Moti Harmats" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26958", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898735" } ], "notes": [ { "category": "description", "text": "Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26958" }, { "category": "external", "summary": "RHBZ#1898735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26958" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Bharadwaj Machiraju" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26959", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898736" } ], "notes": [ { "category": "description", "text": "During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in WebRequestService", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26959" }, { "category": "external", "summary": "RHBZ#1898736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26959", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26959" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free in WebRequestService" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zijie Zhao" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898737" } ], "notes": [ { "category": "description", "text": "If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential use-after-free in uses of nsTArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26960" }, { "category": "external", "summary": "RHBZ#1898737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26960" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential use-after-free in uses of nsTArray" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gabriel Corona" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26961", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898738" } ], "notes": [ { "category": "description", "text": "When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: DoH did not filter IPv4 mapped IP Addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26961" }, { "category": "external", "summary": "RHBZ#1898738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26961" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26961" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: DoH did not filter IPv4 mapped IP Addresses" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Makoto Kato" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26965", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898739" } ], "notes": [ { "category": "description", "text": "Some websites have a feature \"Show Password\" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Software keyboards may have remembered typed passwords", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26965" }, { "category": "external", "summary": "RHBZ#1898739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26965" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26965" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26965" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Software keyboards may have remembered typed passwords" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-26968", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898741" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 83, Firefox ESR \u003c 78.5, and Thunderbird \u003c 78.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26968" }, { "category": "external", "summary": "RHBZ#1898741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26968" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26968" } ], "release_date": "2020-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-30T23:12:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5239" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:78.5.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:78.5.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5" } ] }
gsd-2020-16012
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-16012", "description": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "id": "GSD-2020-16012", "references": [ "https://www.suse.com/security/cve/CVE-2020-16012.html", "https://www.debian.org/security/2021/dsa-4824", "https://www.debian.org/security/2020/dsa-4796", "https://www.debian.org/security/2020/dsa-4793", "https://access.redhat.com/errata/RHSA-2020:5314", "https://access.redhat.com/errata/RHSA-2020:5257", "https://access.redhat.com/errata/RHSA-2020:5240", "https://access.redhat.com/errata/RHSA-2020:5239", "https://access.redhat.com/errata/RHSA-2020:5238", "https://access.redhat.com/errata/RHSA-2020:5237", "https://access.redhat.com/errata/RHSA-2020:5236", "https://access.redhat.com/errata/RHSA-2020:5235", "https://access.redhat.com/errata/RHSA-2020:5234", "https://access.redhat.com/errata/RHSA-2020:5233", "https://access.redhat.com/errata/RHSA-2020:5232", "https://access.redhat.com/errata/RHSA-2020:5231", "https://ubuntu.com/security/CVE-2020-16012", "https://advisories.mageia.org/CVE-2020-16012.html", "https://security.archlinux.org/CVE-2020-16012", "https://linux.oracle.com/cve/CVE-2020-16012.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-16012" ], "details": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "id": "GSD-2020-16012", "modified": "2023-12-13T01:21:46.453550Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-16012", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "87.0.4280.66" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Side-channel information leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html" }, { "name": "https://crbug.com/1088224", "refsource": "MISC", "url": "https://crbug.com/1088224" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "87.0.4280.66", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "83.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-16012" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html" }, { "name": "https://crbug.com/1088224", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://crbug.com/1088224" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } }, "lastModifiedDate": "2021-01-12T15:16Z", "publishedDate": "2021-01-08T19:15Z" } } }
ghsa-g84f-574q-5p85
Vulnerability from github
Published
2022-05-24 17:38
Modified
2022-05-24 17:38
Details
Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
{ "affected": [], "aliases": [ "CVE-2020-16012" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-01-08T19:15:00Z", "severity": "MODERATE" }, "details": "Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.", "id": "GHSA-g84f-574q-5p85", "modified": "2022-05-24T17:38:16Z", "published": "2022-05-24T17:38:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16012" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html" }, { "type": "WEB", "url": "https://crbug.com/1088224" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.