what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3005-01

Red Hat Security Advisory 2018-3005-01
Posted Oct 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3005-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.3.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2018-12389, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12395, CVE-2018-12396, CVE-2018-12397
SHA-256 | cbe0092b4ab4c017536af033dc254c363296b218182c1c9eb5d24dfe63da335e

Red Hat Security Advisory 2018-3005-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security and bug fix update
Advisory ID: RHSA-2018:3005-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3005
Issue date: 2018-10-24
CVE Names: CVE-2018-12389 CVE-2018-12390 CVE-2018-12392
CVE-2018-12393 CVE-2018-12395 CVE-2018-12396
CVE-2018-12397
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.3.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
(CVE-2018-12390)

* Mozilla: Crash with nested event loops (CVE-2018-12392)

* Mozilla: Integer overflow during Unicode conversion while loading
JavaScript (CVE-2018-12393)

* Mozilla: WebExtension bypass of domain restrictions through header
rewriting (CVE-2018-12395)

* Mozilla: WebExtension content scripts can execute in disallowed contexts
(CVE-2018-12396)

* Mozilla: WebExtension local file permission check bypass (CVE-2018-12397)

* Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte
Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul
Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, Rob
Wu, Andrew Swan, and Daniel Veditz as the original reporters.

Bug Fix(es):

* Previously, passwords saved in the Firefox browser and encrypted by a
master password were erased when Firefox was exited. This update ensures
that NSS files used to decrypt stored login data are handled correctly. As
a result, the affected passwords are no longer lost after restarting
Firefox. (BZ#1638082)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1638082 - After Firefox update saved passwords cleared on startup [7.7] [rhel-7.6.z]
1642179 - CVE-2018-12389 Mozilla: Memory safety bugs fixed in Firefox ESR 60.3
1642180 - CVE-2018-12390 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
1642182 - CVE-2018-12392 Mozilla: Crash with nested event loops
1642183 - CVE-2018-12393 Mozilla: Integer overflow during Unicode conversion while loading JavaScript
1642185 - CVE-2018-12395 Mozilla: WebExtension bypass of domain restrictions through header rewriting
1642186 - CVE-2018-12396 Mozilla: WebExtension content scripts can execute in disallowed contexts
1642187 - CVE-2018-12397 Mozilla: WebExtension local file permission check bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

x86_64:
firefox-60.3.0-1.el7_5.x86_64.rpm
firefox-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.3.0-1.el7_5.i686.rpm
firefox-debuginfo-60.3.0-1.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

ppc64:
firefox-60.3.0-1.el7_5.ppc64.rpm
firefox-debuginfo-60.3.0-1.el7_5.ppc64.rpm

ppc64le:
firefox-60.3.0-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.3.0-1.el7_5.ppc64le.rpm

s390x:
firefox-60.3.0-1.el7_5.s390x.rpm
firefox-debuginfo-60.3.0-1.el7_5.s390x.rpm

x86_64:
firefox-60.3.0-1.el7_5.x86_64.rpm
firefox-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

aarch64:
firefox-60.3.0-1.el7_5.aarch64.rpm
firefox-debuginfo-60.3.0-1.el7_5.aarch64.rpm

ppc64le:
firefox-60.3.0-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.3.0-1.el7_5.ppc64le.rpm

s390x:
firefox-60.3.0-1.el7_5.s390x.rpm
firefox-debuginfo-60.3.0-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.3.0-1.el7_5.i686.rpm
firefox-debuginfo-60.3.0-1.el7_5.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

x86_64:
firefox-60.3.0-1.el7_5.x86_64.rpm
firefox-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.3.0-1.el7_5.i686.rpm
firefox-debuginfo-60.3.0-1.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12389
https://access.redhat.com/security/cve/CVE-2018-12390
https://access.redhat.com/security/cve/CVE-2018-12392
https://access.redhat.com/security/cve/CVE-2018-12393
https://access.redhat.com/security/cve/CVE-2018-12395
https://access.redhat.com/security/cve/CVE-2018-12396
https://access.redhat.com/security/cve/CVE-2018-12397
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YZ/i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close