exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1414-01

Red Hat Security Advisory 2018-1414-01
Posted May 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1414-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 52.8.0 ESR. Issues addressed include buffer overflow, bypass, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5157, CVE-2018-5158, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178, CVE-2018-5183
SHA-256 | bb6688cf7280aeecf3fae2e1c76d270a031b4f3e9588798e660307154a3d5f02

Red Hat Security Advisory 2018-1414-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2018:1414-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1414
Issue date: 2018-05-14
CVE Names: CVE-2018-5150 CVE-2018-5154 CVE-2018-5155
CVE-2018-5157 CVE-2018-5158 CVE-2018-5159
CVE-2018-5168 CVE-2018-5178 CVE-2018-5183
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 52.8.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
(CVE-2018-5150)

* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

* Mozilla: Use-after-free with SVG animations and clip paths
(CVE-2018-5154)

* Mozilla: Use-after-free with SVG animations and text paths
(CVE-2018-5155)

* Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files
(CVE-2018-5157)

* Mozilla: Malicious PDF can inject JavaScript into PDF Viewer
(CVE-2018-5158)

* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

* Mozilla: Lightweight themes can be installed without user interaction
(CVE-2018-5168)

* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion
through legacy extension (CVE-2018-5178)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Randell Jesup, Tyson Smith, Alex
Gaynor, Ronald Crane, Julian Hector, Kannan Vijayan, Jason Kratzer, Mozilla
Developers, Nils, Wladimir Palant, Ivan Fratric, and Root Object as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1576250 - CVE-2018-5150 Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
1576255 - CVE-2018-5154 Mozilla: Use-after-free with SVG animations and clip paths
1576257 - CVE-2018-5155 Mozilla: Use-after-free with SVG animations and text paths
1576258 - CVE-2018-5157 Mozilla: Same-origin bypass of PDF Viewer to view protected PDF files
1576259 - CVE-2018-5158 Mozilla: Malicious PDF can inject JavaScript into PDF Viewer
1576260 - CVE-2018-5159 Mozilla: Integer overflow and out-of-bounds write in Skia
1576269 - CVE-2018-5168 Mozilla: Lightweight themes can be installed without user interaction
1576278 - CVE-2018-5178 Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension
1576283 - CVE-2018-5183 Mozilla: Backport critical security fixes in Skia

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

i386:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

x86_64:
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

i386:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

ppc64:
firefox-52.8.0-1.el6_9.ppc64.rpm
firefox-debuginfo-52.8.0-1.el6_9.ppc64.rpm

s390x:
firefox-52.8.0-1.el6_9.s390x.rpm
firefox-debuginfo-52.8.0-1.el6_9.s390x.rpm

x86_64:
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.8.0-1.el6_9.ppc.rpm
firefox-debuginfo-52.8.0-1.el6_9.ppc.rpm

s390x:
firefox-52.8.0-1.el6_9.s390.rpm
firefox-debuginfo-52.8.0-1.el6_9.s390.rpm

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.8.0-1.el6_9.src.rpm

i386:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

x86_64:
firefox-52.8.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.8.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.8.0-1.el6_9.i686.rpm
firefox-debuginfo-52.8.0-1.el6_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5150
https://access.redhat.com/security/cve/CVE-2018-5154
https://access.redhat.com/security/cve/CVE-2018-5155
https://access.redhat.com/security/cve/CVE-2018-5157
https://access.redhat.com/security/cve/CVE-2018-5158
https://access.redhat.com/security/cve/CVE-2018-5159
https://access.redhat.com/security/cve/CVE-2018-5168
https://access.redhat.com/security/cve/CVE-2018-5178
https://access.redhat.com/security/cve/CVE-2018-5183
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWvsD4NzjgjWX9erEAQgi4g/+LCZiQdblgiki8bU9WR0Itus8aw7Jlv/w
r/eshpocd8SomcaNChwOy4khYA+6CRFithAyUTcJpayd3MzxKSt9c2hHA0w+zj8R
WHTbImZokzxy4NMf+LJyqovHrvfX5RYzHiL82pPv2QzS2BtmfJzhn5KK8L74PoiV
bwJ1HbM48Ql8ZUmAJj5y/MykTaZlWmtjNzXMEOMOrN4ibb2ibP+QHa2qPs7o31OU
25MtGkEEKVB+NCheRpi35YedLZHGW6+7QHMGc3viBC32qS1tlyFdIcJJa3YfbYue
Zwk34vT9Lkm4GLzKcuV+4uBB+MDV0iiX9o4uyTxwtY9VFXPPAl/9KmFCBuAGX7cp
Vu4nb+1NCXKW7Kah/cN9lNzmMneeBJ2gDTxF/gFiAwyQDNU6b0oh7wV+M3kq0wVQ
QgYbmpsvGzOv51dJ4kLlT5y5tgxqCXidnXwwhxgaF2HOfWKlNjBiPA61NKwr1aW5
GQl2mw6TxfRZrIvZrgBeZ0jy2YV7afdbaEpV48NbvEdhLtWOu9QQwIckFRlvPFOb
+MRAWgqW6tVSbxq2rn1ZXG/Mu9j436gzooWDXB/W5BjcyFDi14tQSg8RM/Tco9z4
FBNpsXPk4jBW7iQwpKMvAsMtgvD53sMdzYR/Q8no0SWbP+Ys4zU69ft0fRvN6rYq
ul9bR7EHbdo=
=v14y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close