what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2663-01

Red Hat Security Advisory 2019-2663-01
Posted Sep 4, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2663-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.1.0 ESR. Issues addressed include bypass, cross site scripting, and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, xss
systems | linux, redhat
advisories | CVE-2019-11735, CVE-2019-11738, CVE-2019-11740, CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746, CVE-2019-11747, CVE-2019-11748, CVE-2019-11749, CVE-2019-11750, CVE-2019-11752, CVE-2019-9812
SHA-256 | 1e7df8c31050ef3e210f299df41f0f0c8a392aebf25c80e8580cb763d01e6164

Red Hat Security Advisory 2019-2663-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:2663-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2663
Issue date: 2019-09-04
CVE Names: CVE-2019-9812 CVE-2019-11735 CVE-2019-11738
CVE-2019-11740 CVE-2019-11742 CVE-2019-11743
CVE-2019-11744 CVE-2019-11746 CVE-2019-11747
CVE-2019-11748 CVE-2019-11749 CVE-2019-11750
CVE-2019-11752
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.1.0 ESR.

Security Fix(es):

* Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)

* Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1
(CVE-2019-11735)

* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and
Firefox ESR 60.9 (CVE-2019-11740)

* Mozilla: Same-origin policy violation with SVG filters and canvas to
steal cross-origin images (CVE-2019-11742)

* Mozilla: XSS by breaking out of title and textarea elements using
innerHTML (CVE-2019-11744)

* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

* Mozilla: Use-after-free while extracting a key value in IndexedDB
(CVE-2019-11752)

* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)

* Mozilla: Persistence of WebRTC permissions in a third party context
(CVE-2019-11748)

* Mozilla: Camera information available without prompting using
getUserMedia (CVE-2019-11749)

* Mozilla: Type confusion in Spidermonkey (CVE-2019-11750)

* Mozilla: Content security policy bypass through hash-based sources in
directives (CVE-2019-11738)

* Mozilla: 'Forget about this site' removes sites from pre-loaded HSTS list
(CVE-2019-11747)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images
1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes
1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML
1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video
1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB
1748660 - CVE-2019-9812 Mozilla: Sandbox escape through Firefox Sync
1748661 - CVE-2019-11735 Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1
1748663 - CVE-2019-11738 Mozilla: Content security policy bypass through hash-based sources in directives
1748664 - CVE-2019-11747 Mozilla: 'Forget about this site' removes sites from pre-loaded HSTS list
1748665 - CVE-2019-11748 Mozilla: Persistence of WebRTC permissions in a third party context
1748666 - CVE-2019-11749 Mozilla: Camera information available without prompting using getUserMedia
1748667 - CVE-2019-11750 Mozilla: Type confusion in Spidermonkey

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.1.0-1.el8_0.src.rpm

aarch64:
firefox-68.1.0-1.el8_0.aarch64.rpm
firefox-debuginfo-68.1.0-1.el8_0.aarch64.rpm
firefox-debugsource-68.1.0-1.el8_0.aarch64.rpm

ppc64le:
firefox-68.1.0-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.1.0-1.el8_0.ppc64le.rpm
firefox-debugsource-68.1.0-1.el8_0.ppc64le.rpm

s390x:
firefox-68.1.0-1.el8_0.s390x.rpm
firefox-debuginfo-68.1.0-1.el8_0.s390x.rpm
firefox-debugsource-68.1.0-1.el8_0.s390x.rpm

x86_64:
firefox-68.1.0-1.el8_0.x86_64.rpm
firefox-debuginfo-68.1.0-1.el8_0.x86_64.rpm
firefox-debugsource-68.1.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9812
https://access.redhat.com/security/cve/CVE-2019-11735
https://access.redhat.com/security/cve/CVE-2019-11738
https://access.redhat.com/security/cve/CVE-2019-11740
https://access.redhat.com/security/cve/CVE-2019-11742
https://access.redhat.com/security/cve/CVE-2019-11743
https://access.redhat.com/security/cve/CVE-2019-11744
https://access.redhat.com/security/cve/CVE-2019-11746
https://access.redhat.com/security/cve/CVE-2019-11747
https://access.redhat.com/security/cve/CVE-2019-11748
https://access.redhat.com/security/cve/CVE-2019-11749
https://access.redhat.com/security/cve/CVE-2019-11750
https://access.redhat.com/security/cve/CVE-2019-11752
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pCCx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close