what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0671-01

Red Hat Security Advisory 2019-0671-01
Posted Mar 27, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0671-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.6.1 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-9810, CVE-2019-9813
SHA-256 | 5384e9fcb533149326a741c9c1a106aee3dd186a89e17054dc29950e438e6d53

Red Hat Security Advisory 2019-0671-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:0671-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0671
Issue date: 2019-03-27
CVE Names: CVE-2019-9810 CVE-2019-9813
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.6.1 ESR.

Security Fix(es):

* Mozilla: IonMonkey MArraySlice has incorrect alias information
(CVE-2019-9810)

* Mozilla: Ionmonkey type confusion with __proto__ mutations
(CVE-2019-9813)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1692181 - CVE-2019-9810 Mozilla: IonMonkey MArraySlice has incorrect alias information
1692182 - CVE-2019-9813 Mozilla: Ionmonkey type confusion with __proto__ mutations

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.6.1-1.el7_6.src.rpm

x86_64:
firefox-60.6.1-1.el7_6.x86_64.rpm
firefox-debuginfo-60.6.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.6.1-1.el7_6.i686.rpm
firefox-debuginfo-60.6.1-1.el7_6.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.6.1-1.el7_6.src.rpm

ppc64:
firefox-60.6.1-1.el7_6.ppc64.rpm
firefox-debuginfo-60.6.1-1.el7_6.ppc64.rpm

ppc64le:
firefox-60.6.1-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.6.1-1.el7_6.ppc64le.rpm

s390x:
firefox-60.6.1-1.el7_6.s390x.rpm
firefox-debuginfo-60.6.1-1.el7_6.s390x.rpm

x86_64:
firefox-60.6.1-1.el7_6.x86_64.rpm
firefox-debuginfo-60.6.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.6.1-1.el7_6.src.rpm

aarch64:
firefox-60.6.1-1.el7_6.aarch64.rpm
firefox-debuginfo-60.6.1-1.el7_6.aarch64.rpm

ppc64le:
firefox-60.6.1-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.6.1-1.el7_6.ppc64le.rpm

s390x:
firefox-60.6.1-1.el7_6.s390x.rpm
firefox-debuginfo-60.6.1-1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.6.1-1.el7_6.i686.rpm
firefox-debuginfo-60.6.1-1.el7_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.6.1-1.el7_6.src.rpm

x86_64:
firefox-60.6.1-1.el7_6.x86_64.rpm
firefox-debuginfo-60.6.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.6.1-1.el7_6.i686.rpm
firefox-debuginfo-60.6.1-1.el7_6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9810
https://access.redhat.com/security/cve/CVE-2019-9813
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-10/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xGpl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close