exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1604-01

Red Hat Security Advisory 2019-1604-01
Posted Jun 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1604-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.7.2 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-11707, CVE-2019-11708
SHA-256 | efd19650a5c49f811bbd4c75bac4c43febd3026a5a92342fc9aa1c76b748f966

Red Hat Security Advisory 2019-1604-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:1604-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1604
Issue date: 2019-06-25
CVE Names: CVE-2019-11707 CVE-2019-11708
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.7.2 ESR.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1721789 - CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 - CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

i386:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

x86_64:
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

i386:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

ppc64:
firefox-60.7.2-1.el6_10.ppc64.rpm
firefox-debuginfo-60.7.2-1.el6_10.ppc64.rpm

s390x:
firefox-60.7.2-1.el6_10.s390x.rpm
firefox-debuginfo-60.7.2-1.el6_10.s390x.rpm

x86_64:
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

i386:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

x86_64:
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-18/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8ILB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close