exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2112-01

Red Hat Security Advisory 2018-2112-01
Posted Jun 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2112-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.1.0 ESR. Issues addressed include buffer overflow, cross site request forgery, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2017-7762, CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-5156, CVE-2018-5188, CVE-2018-6126
SHA-256 | c83b51fc510827e3da5f97c2bdaefb75707217c460d8a14d5c67b9cf283e90fa

Red Hat Security Advisory 2018-2112-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2018:2112-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2112
Issue date: 2018-06-28
CVE Names: CVE-2017-7762 CVE-2018-5156 CVE-2018-5188
CVE-2018-6126 CVE-2018-12359 CVE-2018-12360
CVE-2018-12362 CVE-2018-12363 CVE-2018-12364
CVE-2018-12365 CVE-2018-12366
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.1.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and
Firefox ESR 52.9 (CVE-2018-5188)

* Mozilla: Buffer overflow using computed size of canvas element
(CVE-2018-12359)

* Mozilla: Use-after-free using focus() (CVE-2018-12360)

* Mozilla: Media recorder segmentation fault when track type is changed
during capture (CVE-2018-5156)

* Skia: Heap buffer overflow rasterizing paths in SVG (CVE-2018-6126)

* Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

* Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

* Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
(CVE-2018-12364)

* Mozilla: address bar username and password spoofing in reader mode
(CVE-2017-7762)

* Mozilla: Compromised IPC child process can list local filenames
(CVE-2018-12365)

* Mozilla: Invalid data handling during QCMS transformations
(CVE-2018-12366)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason
Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous,
Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1584035 - CVE-2018-6126 Skia: Heap buffer overflow rasterizing paths in SVG
1590493 - CVE-2017-7762 Mozilla: address bar username and password spoofing in reader mode
1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
1595037 - CVE-2018-5156 Mozilla: Media recorder segmentation fault when track type is changed during capture
1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

i386:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

x86_64:
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

i386:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

ppc64:
firefox-60.1.0-5.el6.ppc64.rpm
firefox-debuginfo-60.1.0-5.el6.ppc64.rpm

s390x:
firefox-60.1.0-5.el6.s390x.rpm
firefox-debuginfo-60.1.0-5.el6.s390x.rpm

x86_64:
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.1.0-5.el6.src.rpm

i386:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

x86_64:
firefox-60.1.0-5.el6.x86_64.rpm
firefox-debuginfo-60.1.0-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.1.0-5.el6.i686.rpm
firefox-debuginfo-60.1.0-5.el6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7762
https://access.redhat.com/security/cve/CVE-2018-5156
https://access.redhat.com/security/cve/CVE-2018-5188
https://access.redhat.com/security/cve/CVE-2018-6126
https://access.redhat.com/security/cve/CVE-2018-12359
https://access.redhat.com/security/cve/CVE-2018-12360
https://access.redhat.com/security/cve/CVE-2018-12362
https://access.redhat.com/security/cve/CVE-2018-12363
https://access.redhat.com/security/cve/CVE-2018-12364
https://access.redhat.com/security/cve/CVE-2018-12365
https://access.redhat.com/security/cve/CVE-2018-12366
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-16/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TKtE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close