exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1765-01

Red Hat Security Advisory 2019-1765-01
Posted Jul 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1765-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.8.0 ESR. Issues addressed include cross site scripting and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11709, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11715, CVE-2019-11717, CVE-2019-11730, CVE-2019-9811
SHA-256 | 10fbe456c3e1222603940b5e1903cc74ff34bee81fe01285919838a4aa3be261

Red Hat Security Advisory 2019-1765-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:1765-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1765
Issue date: 2019-07-11
CVE Names: CVE-2019-9811 CVE-2019-11709 CVE-2019-11711
CVE-2019-11712 CVE-2019-11713 CVE-2019-11715
CVE-2019-11717 CVE-2019-11730
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.8.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
(CVE-2019-11709)

* Mozilla: Sandbox escape via installation of malicious language pack
(CVE-2019-9811)

* Mozilla: Script injection within domain through inner window reuse
(CVE-2019-11711)

* Mozilla: Cross-origin POST requests can be made with NPAPI plugins by
following 308 redirects (CVE-2019-11712)

* Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)

* Mozilla: HTML parsing error can contribute to content XSS
(CVE-2019-11715)

* Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)

* Mozilla: Same-origin policy treats all files in a directory as having the
same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1728430 - CVE-2019-11709 Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
1728431 - CVE-2019-11711 Mozilla: Script injection within domain through inner window reuse
1728432 - CVE-2019-11712 Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects
1728433 - CVE-2019-11713 Mozilla: Use-after-free with HTTP/2 cached stream
1728434 - CVE-2019-11715 Mozilla: HTML parsing error can contribute to content XSS
1728435 - CVE-2019-11717 Mozilla: Caret character improperly escaped in origins
1728438 - CVE-2019-11730 Mozilla: Same-origin policy treats all files in a directory as having the same-origin
1728439 - CVE-2019-9811 Mozilla: Sandbox escape via installation of malicious language pack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

i386:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

x86_64:
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

i386:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

ppc64:
firefox-60.8.0-1.el6_10.ppc64.rpm
firefox-debuginfo-60.8.0-1.el6_10.ppc64.rpm

s390x:
firefox-60.8.0-1.el6_10.s390x.rpm
firefox-debuginfo-60.8.0-1.el6_10.s390x.rpm

x86_64:
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.8.0-1.el6_10.src.rpm

i386:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

x86_64:
firefox-60.8.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.8.0-1.el6_10.i686.rpm
firefox-debuginfo-60.8.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9811
https://access.redhat.com/security/cve/CVE-2019-11709
https://access.redhat.com/security/cve/CVE-2019-11711
https://access.redhat.com/security/cve/CVE-2019-11712
https://access.redhat.com/security/cve/CVE-2019-11713
https://access.redhat.com/security/cve/CVE-2019-11715
https://access.redhat.com/security/cve/CVE-2019-11717
https://access.redhat.com/security/cve/CVE-2019-11730
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BdDi
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close