-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: firefox security update Advisory ID: RHSA-2018:2835-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2835 Issue date: 2018-09-27 CVE Names: CVE-2018-12383 CVE-2018-12385 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.2.1 ESR. Security Fix(es): * Mozilla: Crash in TransportSecurityInfo due to cached data (CVE-2018-12385) * Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords (CVE-2018-12383) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Philipp and Jurgen Gaeremyn as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1625531 - CVE-2018-12383 Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords 1632062 - CVE-2018-12385 Mozilla: Crash in TransportSecurityInfo due to cached data 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: firefox-60.2.1-1.el7_5.src.rpm x86_64: firefox-60.2.1-1.el7_5.x86_64.rpm firefox-debuginfo-60.2.1-1.el7_5.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-60.2.1-1.el7_5.i686.rpm firefox-debuginfo-60.2.1-1.el7_5.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-60.2.1-1.el7_5.src.rpm ppc64: firefox-60.2.1-1.el7_5.ppc64.rpm firefox-debuginfo-60.2.1-1.el7_5.ppc64.rpm ppc64le: firefox-60.2.1-1.el7_5.ppc64le.rpm firefox-debuginfo-60.2.1-1.el7_5.ppc64le.rpm s390x: firefox-60.2.1-1.el7_5.s390x.rpm firefox-debuginfo-60.2.1-1.el7_5.s390x.rpm x86_64: firefox-60.2.1-1.el7_5.x86_64.rpm firefox-debuginfo-60.2.1-1.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: firefox-60.2.1-1.el7_5.src.rpm aarch64: firefox-60.2.1-1.el7_5.aarch64.rpm firefox-debuginfo-60.2.1-1.el7_5.aarch64.rpm ppc64le: firefox-60.2.1-1.el7_5.ppc64le.rpm firefox-debuginfo-60.2.1-1.el7_5.ppc64le.rpm s390x: firefox-60.2.1-1.el7_5.s390x.rpm firefox-debuginfo-60.2.1-1.el7_5.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): x86_64: firefox-60.2.1-1.el7_5.i686.rpm firefox-debuginfo-60.2.1-1.el7_5.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-60.2.1-1.el7_5.src.rpm x86_64: firefox-60.2.1-1.el7_5.x86_64.rpm firefox-debuginfo-60.2.1-1.el7_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-60.2.1-1.el7_5.i686.rpm firefox-debuginfo-60.2.1-1.el7_5.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12383 https://access.redhat.com/security/cve/CVE-2018-12385 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW61BVtzjgjWX9erEAQg4KhAApWAODFKqWTefFDElVevEiydY3VhPJ/xL 1YDtiraW1TYdO0qLJH4eYE2bLyfvj8m+fSExEhy6VSECFZceUp29RrrN7uC7bP9h yfgJ6gf0KLUiYycn0xsIwRbIHDmrxbce42hTSsKR/xuTTMSKaGpTkI2lYJsXMaaL 3ZwaFrxIAOGEqCHWQJUq88843laenVbQKb+WZpwRLvnO7azf0dkxyxkuAuiOeHhD U8XpaTe192WafDrp02F8SSJy1rufSUr+hZzDGj0wiDoKwZgMwUjMjIQmigItxrok y4ZTkrJi9ivDxgcVJ9WeYpFnwitb/EShFhd+bGXxHDGEdP6QPJfhY6nNXt0E9AMZ PY/SSMDqIqlTAutLSIuVk6143nhVhAXLlZbRmSHGOqv7036gpKrZEyOrAsMe+LL8 HiVtFMi8QlM+hqM3FDaDEP6uxv8Pbo0ZZrRE4hn31V6YOdul9UDVZBkBXcP9TVdT kql+7A+UtjfzijAdtEl0WzBEXub30OtWtUq1B1gUJM1DtGNP86ggyXaB3RAyQLNT mjL96lwwO11PBiLNJdyKt2hSV9WBZgyflBR0WEe2ZQ25IHg1RTHkRo/fxo88iQMc kRBNkgyKpDwGCPTpGn5qBEexfaC5UyXgDJZt6aNdoShXunz27Z5Pb16CmPpILMyQ u/SJckTeqZY=Q6nb -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce