exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0623-01

Red Hat Security Advisory 2019-0623-01
Posted Mar 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0623-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.6.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-18506, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796
SHA-256 | 547dfa2def27e1d54b0d1955063834aa3a83fcbdf19f5d4eef21a344cd7b58c6

Red Hat Security Advisory 2019-0623-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:0623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0623
Issue date: 2019-03-20
CVE Names: CVE-2018-18506 CVE-2019-9788 CVE-2019-9790
CVE-2019-9791 CVE-2019-9792 CVE-2019-9793
CVE-2019-9795 CVE-2019-9796
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.6.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
(CVE-2019-9788)

* Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)

* Mozilla: Type inference is incorrect for constructors entered through
on-stack replacement with IonMonkey (CVE-2019-9791)

* Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
(CVE-2019-9792)

* Mozilla: Improper bounds checks when Spectre mitigations are disabled
(CVE-2019-9793)

* Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)

* Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)

* Mozilla: Proxy Auto-Configuration file can define localhost access to be
proxied (CVE-2018-18506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1690673 - CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied
1690674 - CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
1690675 - CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM elements
1690676 - CVE-2019-9791 Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey
1690677 - CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
1690678 - CVE-2019-9793 Mozilla: Improper bounds checks when Spectre mitigations are disabled
1690680 - CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler
1690681 - CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.6.0-3.el6_10.src.rpm

i386:
firefox-60.6.0-3.el6_10.i686.rpm
firefox-debuginfo-60.6.0-3.el6_10.i686.rpm

x86_64:
firefox-60.6.0-3.el6_10.x86_64.rpm
firefox-debuginfo-60.6.0-3.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.6.0-3.el6_10.i686.rpm
firefox-debuginfo-60.6.0-3.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.6.0-3.el6_10.src.rpm

x86_64:
firefox-60.6.0-3.el6_10.i686.rpm
firefox-60.6.0-3.el6_10.x86_64.rpm
firefox-debuginfo-60.6.0-3.el6_10.i686.rpm
firefox-debuginfo-60.6.0-3.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.6.0-3.el6_10.src.rpm

i386:
firefox-60.6.0-3.el6_10.i686.rpm
firefox-debuginfo-60.6.0-3.el6_10.i686.rpm

ppc64:
firefox-60.6.0-3.el6_10.ppc64.rpm
firefox-debuginfo-60.6.0-3.el6_10.ppc64.rpm

s390x:
firefox-60.6.0-3.el6_10.s390x.rpm
firefox-debuginfo-60.6.0-3.el6_10.s390x.rpm

x86_64:
firefox-60.6.0-3.el6_10.x86_64.rpm
firefox-debuginfo-60.6.0-3.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.6.0-3.el6_10.i686.rpm
firefox-debuginfo-60.6.0-3.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.6.0-3.el6_10.src.rpm

i386:
firefox-60.6.0-3.el6_10.i686.rpm
firefox-debuginfo-60.6.0-3.el6_10.i686.rpm

x86_64:
firefox-60.6.0-3.el6_10.x86_64.rpm
firefox-debuginfo-60.6.0-3.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.6.0-3.el6_10.i686.rpm
firefox-debuginfo-60.6.0-3.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18506
https://access.redhat.com/security/cve/CVE-2019-9788
https://access.redhat.com/security/cve/CVE-2019-9790
https://access.redhat.com/security/cve/CVE-2019-9791
https://access.redhat.com/security/cve/CVE-2019-9792
https://access.redhat.com/security/cve/CVE-2019-9793
https://access.redhat.com/security/cve/CVE-2019-9795
https://access.redhat.com/security/cve/CVE-2019-9796
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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DPfw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close