exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0295-01

Red Hat Security Advisory 2020-0295-01
Posted Jan 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.4.1 ESR. Issues addressed include buffer overflow, bypass, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026
SHA-256 | d61870d2a6e54f89808b2e671efa2c80f13f4beb92cbeaed3dce30408f198d5a

Red Hat Security Advisory 2020-0295-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2020:0295-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0295
Issue date: 2020-01-30
CVE Names: CVE-2019-17005 CVE-2019-17008 CVE-2019-17010
CVE-2019-17011 CVE-2019-17012 CVE-2019-17016
CVE-2019-17017 CVE-2019-17022 CVE-2019-17024
CVE-2019-17026
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.4.1 ESR.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Use-after-free in worker destruction (CVE-2019-17008)

* Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
(CVE-2019-17012)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005)

* Mozilla: Use-after-free when performing device orientation checks
(CVE-2019-17010)

* Mozilla: Use-after-free when retrieving a document in antitracking
(CVE-2019-17011)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1779431 - CVE-2019-17008 Mozilla: Use-after-free in worker destruction
1779434 - CVE-2019-17010 Mozilla: Use-after-free when performing device orientation checks
1779435 - CVE-2019-17005 Mozilla: Buffer overflow in plain text serializer
1779436 - CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitracking
1779437 - CVE-2019-17012 Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
1788723 - CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 - CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 - CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 - CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 - CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.4.1-1.el8_0.src.rpm

ppc64le:
firefox-68.4.1-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.4.1-1.el8_0.ppc64le.rpm
firefox-debugsource-68.4.1-1.el8_0.ppc64le.rpm

x86_64:
firefox-68.4.1-1.el8_0.x86_64.rpm
firefox-debuginfo-68.4.1-1.el8_0.x86_64.rpm
firefox-debugsource-68.4.1-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17005
https://access.redhat.com/security/cve/CVE-2019-17008
https://access.redhat.com/security/cve/CVE-2019-17010
https://access.redhat.com/security/cve/CVE-2019-17011
https://access.redhat.com/security/cve/CVE-2019-17012
https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rE+Q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close