-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2019:0966-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0966 Issue date: 2019-05-07 CVE Names: CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 CVE-2019-9810 CVE-2019-9813 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 60.6.1 ESR. (BZ#1690308) Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 (CVE-2019-9788) * Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790) * Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey (CVE-2019-9791) * Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script (CVE-2019-9792) * Mozilla: IonMonkey MArraySlice has incorrect alias information (CVE-2019-9810) * Mozilla: Ionmonkey type confusion with __proto__ mutations (CVE-2019-9813) * Mozilla: Improper bounds checks when Spectre mitigations are disabled (CVE-2019-9793) * Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795) * Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796) * Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied (CVE-2018-18506) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1690308 - update ff to ESR 60.6[ZStream Clone] 1690673 - CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied 1690674 - CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 1690675 - CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM elements 1690676 - CVE-2019-9791 Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey 1690677 - CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script 1690678 - CVE-2019-9793 Mozilla: Improper bounds checks when Spectre mitigations are disabled 1690680 - CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler 1690681 - CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller 1692181 - CVE-2019-9810 Mozilla: IonMonkey MArraySlice has incorrect alias information 1692182 - CVE-2019-9813 Mozilla: Ionmonkey type confusion with __proto__ mutations 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: firefox-60.6.1-1.el8.src.rpm aarch64: firefox-60.6.1-1.el8.aarch64.rpm firefox-debuginfo-60.6.1-1.el8.aarch64.rpm firefox-debugsource-60.6.1-1.el8.aarch64.rpm ppc64le: firefox-60.6.1-1.el8.ppc64le.rpm firefox-debuginfo-60.6.1-1.el8.ppc64le.rpm firefox-debugsource-60.6.1-1.el8.ppc64le.rpm s390x: firefox-60.6.1-1.el8.s390x.rpm firefox-debuginfo-60.6.1-1.el8.s390x.rpm firefox-debugsource-60.6.1-1.el8.s390x.rpm x86_64: firefox-60.6.1-1.el8.x86_64.rpm firefox-debuginfo-60.6.1-1.el8.x86_64.rpm firefox-debugsource-60.6.1-1.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-18506 https://access.redhat.com/security/cve/CVE-2019-9788 https://access.redhat.com/security/cve/CVE-2019-9790 https://access.redhat.com/security/cve/CVE-2019-9791 https://access.redhat.com/security/cve/CVE-2019-9792 https://access.redhat.com/security/cve/CVE-2019-9793 https://access.redhat.com/security/cve/CVE-2019-9795 https://access.redhat.com/security/cve/CVE-2019-9796 https://access.redhat.com/security/cve/CVE-2019-9810 https://access.redhat.com/security/cve/CVE-2019-9813 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNEIPNzjgjWX9erEAQhsmBAAkv0GQaHib5jq3oLHylnarAJChZkraFpI 7FI4AURYhAuW9OdDlKeAxUqWhqfsSEBJ99x2mFBJsWtMoRXg8NrwJH4qMaM8nH1O YvcdXm/bKA/J/deb3D4kYm7vtF3hYoPh/3f6CnMHPBi6B5ay6huy4xZ0Sj9NOixB j0Z+GUEyV3ujVpYpuPnq8gD8mEkDYmVZp/Et8oyY1fE+I2GFo7zM2nT4X9CLThPS XUP+8YCzzmnF8j//+YO9C/sY55lSGbDc6DaoGTU+LRe9hRZ3BsgKV1ng4PrtNRJH GbSfzjC5+LC/2kQ7pcLDMnDeFJpnWPCxudUYQ4cwxrnCm6Gn7flJVv5nwpBDYKRG QTjovJg189uq9908+hBWNg43LMTfSItbN/fSexYBXQRKgJjH1dJbo6XRYSLCJ2Ox x1J6M59SKEz9ypIJbAXrW4H1jImdKIHkvTegNZNA7/veWICfTnN7xUe0Vw7XybHi IeJxVqTp1zQ9qKhoX/eSEp59540KOMN+NCtdOWo7GOfj2036KG/CWgC5WMcecC4y 4by4x62zpHVYSUVcesA/A0APvxPYbPGSE4oHlnCh6K3UiwUN4MEPjxRqUFbUy3Hn ySMHSPqfxkE63Yn/OCfNCbSdry9TcgMsIiPphmd0K8ki/Q+e0VjDUXdYwhRF8KtS 6LiEBwEjRsQ=wUjh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce