-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2018:2881-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2881 Issue date: 2018-10-08 CVE Names: CVE-2018-12386 CVE-2018-12387 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.2.2 ESR. Security Fix(es): * Mozilla: type confusion in JavaScript (CVE-2018-12386) * Mozilla: stack out-of-bounds read in Array.prototype.push (CVE-2018-12387) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. The upstream acknowledges Niklas Baumstark, Samuel GroA, and Bruno Keith as the original reporters, via Beyond Security's SecuriTeam Secure Disclosure program. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1635451 - CVE-2018-12386 Mozilla: type confusion in JavaScript 1635452 - CVE-2018-12387 Mozilla: stack out-of-bounds read in Array.prototype.push 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-60.2.2-1.el6.src.rpm i386: firefox-60.2.2-1.el6.i686.rpm firefox-debuginfo-60.2.2-1.el6.i686.rpm x86_64: firefox-60.2.2-1.el6.x86_64.rpm firefox-debuginfo-60.2.2-1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-60.2.2-1.el6.i686.rpm firefox-debuginfo-60.2.2-1.el6.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-60.2.2-1.el6.src.rpm x86_64: firefox-60.2.2-1.el6.i686.rpm firefox-60.2.2-1.el6.x86_64.rpm firefox-debuginfo-60.2.2-1.el6.i686.rpm firefox-debuginfo-60.2.2-1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-60.2.2-1.el6.src.rpm i386: firefox-60.2.2-1.el6.i686.rpm firefox-debuginfo-60.2.2-1.el6.i686.rpm ppc64: firefox-60.2.2-1.el6.ppc64.rpm firefox-debuginfo-60.2.2-1.el6.ppc64.rpm s390x: firefox-60.2.2-1.el6.s390x.rpm firefox-debuginfo-60.2.2-1.el6.s390x.rpm x86_64: firefox-60.2.2-1.el6.x86_64.rpm firefox-debuginfo-60.2.2-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): x86_64: firefox-60.2.2-1.el6.i686.rpm firefox-debuginfo-60.2.2-1.el6.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-60.2.2-1.el6.src.rpm i386: firefox-60.2.2-1.el6.i686.rpm firefox-debuginfo-60.2.2-1.el6.i686.rpm x86_64: firefox-60.2.2-1.el6.x86_64.rpm firefox-debuginfo-60.2.2-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-60.2.2-1.el6.i686.rpm firefox-debuginfo-60.2.2-1.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12386 https://access.redhat.com/security/cve/CVE-2018-12387 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW7sU3NzjgjWX9erEAQj9KA//WrKI2445C9tpvdJUaIkoOwT0h1BAFPe4 yOOc/Mq7Jv0287ZRG3Oi3MW8Y/fGi2EsRTr06E1pQ51LxzeI1vr/p0kFdXm6AlvT it95yDdHxWnib5sD7ZJRUw6fkp8tpxeb1DWlT2LPtkSwh2+bGuSGcxPRc9rluBJp m9zTr6ZZL4hcAfBAFBSg6EkOJgVuxHf3BKZSWOwXykVzaG0wrAYX7ImqjDn6108x cpzdAM7/A2XmIIBo2gT1o6jwlntrWg09YcBu6HAmGry+WeQBpX5xGvUwKmg49QSd jL5Xog+pmHWIh9ZnIP8ul0EUUjKb0boxJZID2k/7A8NreMYhd3D1hQQwGriVKqQw rkvKTp+eVuwtFnsp/tnSLhNE5LmKH/N9Mq4lSjbF/oLvQRQ1qfol6/0SIBBprEs1 nn21tAcPWFFIqrIIIgiG1/SDI1xnG/DqHhh/7PYf4t7QrJr+UfNq+hAULxRN6HR5 y4pgDnRXqTLBzNIvFO7z+W+EW16VBWDxr+/V3loxS39f2yvQ/B6YEDxthiAQqpgA NtoeUBXLOXttidUuLACW+JNauAe9R7zykLScmhWpzDvAIfsyd5RfNONDdArmBh1X P3+FSMPyXfoNnNWtzMUdDxhSrtfKDLCVQ2bcFEoDvSJXK2FHYPo8q4mZpWTnicFx 7z4PAlvoqiM= =Ku/m -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce