Bug 1821674 (CVE-2020-6821)

Summary: CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method
Product: [Other] Security Response Reporter: Marian Rehak <mrehak>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: cschalle, gecko-bugs-nobody, jhorak, security-response-team, stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 68.7, thunderbird 68.7.0 Doc Type: If docs needed, set a value
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: When reading from areas partially or fully outside the source resource with WebGL's copyTexSubImage method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-04-08 16:31:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1820211, 1820212, 1820213, 1820214, 1820215, 1820216, 1823642, 1823643, 1823644, 1823645, 1823646, 1823647, 1823648    
Bug Blocks: 1820209    

Description Marian Rehak 2020-04-07 12:03:12 UTC
When reading from areas partially or fully outside the source resource with WebGL's <code>copyTexSubImage</code> method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure.

Comment 1 msiddiqu 2020-04-08 00:24:20 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Jeff Gilbert, Kenneth Russell

Comment 2 msiddiqu 2020-04-08 00:24:23 UTC
External References:

https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6821

Comment 3 errata-xmlrpc 2020-04-08 13:36:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:1404 https://access.redhat.com/errata/RHSA-2020:1404

Comment 4 errata-xmlrpc 2020-04-08 16:27:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:1406 https://access.redhat.com/errata/RHSA-2020:1406

Comment 5 Product Security DevOps Team 2020-04-08 16:31:50 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6821

Comment 6 errata-xmlrpc 2020-04-09 10:02:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1420 https://access.redhat.com/errata/RHSA-2020:1420

Comment 7 errata-xmlrpc 2020-04-14 07:50:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:1429 https://access.redhat.com/errata/RHSA-2020:1429

Comment 8 errata-xmlrpc 2020-04-16 10:03:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:1488 https://access.redhat.com/errata/RHSA-2020:1488

Comment 9 errata-xmlrpc 2020-04-16 10:03:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1489 https://access.redhat.com/errata/RHSA-2020:1489

Comment 10 errata-xmlrpc 2020-04-16 20:29:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:1496 https://access.redhat.com/errata/RHSA-2020:1496

Comment 11 errata-xmlrpc 2020-04-16 20:53:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:1495 https://access.redhat.com/errata/RHSA-2020:1495