[RHSA-2019:1267-01] Critical: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu May 23 15:49:15 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:1267-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1267
Issue date:        2019-05-23
CVE Names:         CVE-2018-18511 CVE-2019-5798 CVE-2019-7317 
                   CVE-2019-9797 CVE-2019-9800 CVE-2019-9816 
                   CVE-2019-9817 CVE-2019-9819 CVE-2019-9820 
                   CVE-2019-11691 CVE-2019-11692 CVE-2019-11693 
                   CVE-2019-11698 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.7.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
(CVE-2019-9800)

* Mozilla: Cross-origin theft of images with createImageBitmap
(CVE-2019-9797)

* Mozilla: Type confusion with object groups and UnboxedObjects
(CVE-2019-9816)

* Mozilla: Stealing of cross-domain images using canvas (CVE-2019-9817)

* Mozilla: Compartment mismatch with fetch API (CVE-2019-9819)

* Mozilla: Use-after-free of ChromeEventHandler by DocShell (CVE-2019-9820)

* Mozilla: Use-after-free in XMLHttpRequest (CVE-2019-11691)

* Mozilla: Use-after-free removing listeners in the event listener manager
(CVE-2019-11692)

* Mozilla: Buffer overflow in WebGL bufferdata on Linux (CVE-2019-11693)

* mozilla: Cross-origin theft of images with ImageBitmapRenderingContext
(CVE-2018-18511)

* chromium-browser: Out of bounds read in Skia (CVE-2019-5798)

* Mozilla: Theft of user history data through drag and drop of hyperlinks
to and from bookmarks (CVE-2019-11698)

* libpng: use-after-free in png_image_free in png.c (CVE-2019-7317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1672409 - CVE-2019-7317 libpng: use-after-free in png_image_free in png.c
1676997 - CVE-2018-18511 mozilla: Cross-origin theft of images with ImageBitmapRenderingContext
1688200 - CVE-2019-5798 chromium-browser: Out of bounds read in Skia
1712617 - CVE-2019-11691 Mozilla: Use-after-free in XMLHttpRequest
1712618 - CVE-2019-11692 Mozilla: Use-after-free removing listeners in the event listener manager
1712619 - CVE-2019-11693 Mozilla: Buffer overflow in WebGL bufferdata on Linux
1712621 - CVE-2019-11698 Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks
1712622 - CVE-2019-9797 Mozilla: Cross-origin theft of images with createImageBitmap
1712623 - CVE-2019-9800 Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
1712625 - CVE-2019-9816 Mozilla: Type confusion with object groups and UnboxedObjects
1712626 - CVE-2019-9817 Mozilla: Stealing of cross-domain images using canvas
1712628 - CVE-2019-9819 Mozilla: Compartment mismatch with fetch API
1712629 - CVE-2019-9820 Mozilla: Use-after-free of ChromeEventHandler by DocShell

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.7.0-1.el6_10.src.rpm

i386:
firefox-60.7.0-1.el6_10.i686.rpm
firefox-debuginfo-60.7.0-1.el6_10.i686.rpm

x86_64:
firefox-60.7.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.7.0-1.el6_10.i686.rpm
firefox-debuginfo-60.7.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.7.0-1.el6_10.src.rpm

x86_64:
firefox-60.7.0-1.el6_10.i686.rpm
firefox-60.7.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.0-1.el6_10.i686.rpm
firefox-debuginfo-60.7.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.7.0-1.el6_10.src.rpm

i386:
firefox-60.7.0-1.el6_10.i686.rpm
firefox-debuginfo-60.7.0-1.el6_10.i686.rpm

ppc64:
firefox-60.7.0-1.el6_10.ppc64.rpm
firefox-debuginfo-60.7.0-1.el6_10.ppc64.rpm

s390x:
firefox-60.7.0-1.el6_10.s390x.rpm
firefox-debuginfo-60.7.0-1.el6_10.s390x.rpm

x86_64:
firefox-60.7.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.7.0-1.el6_10.i686.rpm
firefox-debuginfo-60.7.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.7.0-1.el6_10.src.rpm

i386:
firefox-60.7.0-1.el6_10.i686.rpm
firefox-debuginfo-60.7.0-1.el6_10.i686.rpm

x86_64:
firefox-60.7.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.7.0-1.el6_10.i686.rpm
firefox-debuginfo-60.7.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18511
https://access.redhat.com/security/cve/CVE-2019-5798
https://access.redhat.com/security/cve/CVE-2019-7317
https://access.redhat.com/security/cve/CVE-2019-9797
https://access.redhat.com/security/cve/CVE-2019-9800
https://access.redhat.com/security/cve/CVE-2019-9816
https://access.redhat.com/security/cve/CVE-2019-9817
https://access.redhat.com/security/cve/CVE-2019-9819
https://access.redhat.com/security/cve/CVE-2019-9820
https://access.redhat.com/security/cve/CVE-2019-11691
https://access.redhat.com/security/cve/CVE-2019-11692
https://access.redhat.com/security/cve/CVE-2019-11693
https://access.redhat.com/security/cve/CVE-2019-11698
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PKHG
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list