exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0373-01

Red Hat Security Advisory 2019-0373-01
Posted Feb 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0373-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.5.1 ESR. Issues addressed include integer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-18356, CVE-2019-5785
SHA-256 | d9e619b1d1cfe086dd5ea0a1600b42ab8ccd0f1e5d123f8460a10ba9333849e7

Red Hat Security Advisory 2019-0373-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2019:0373-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0373
Issue date: 2019-02-19
CVE Names: CVE-2018-18356 CVE-2019-5785
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.5.1 ESR.

Security Fix(es):

* chromium-browser, mozilla: Use after free in Skia (CVE-2018-18356)

* mozilla: Integer overflow in Skia (CVE-2019-5785)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1656570 - CVE-2018-18356 chromium-browser, mozilla: Use after free in Skia
1676991 - CVE-2019-5785 mozilla: Integer overflow in Skia

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

i386:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

x86_64:
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

i386:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

ppc64:
firefox-60.5.1-1.el6_10.ppc64.rpm
firefox-debuginfo-60.5.1-1.el6_10.ppc64.rpm

s390x:
firefox-60.5.1-1.el6_10.s390x.rpm
firefox-debuginfo-60.5.1-1.el6_10.s390x.rpm

x86_64:
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

i386:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

x86_64:
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18356
https://access.redhat.com/security/cve/CVE-2019-5785
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=35JO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close