-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2019:4111-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:4111 Issue date: 2019-12-05 CVE Names: CVE-2019-17005 CVE-2019-17008 CVE-2019-17010 CVE-2019-17011 CVE-2019-17012 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.3.0 ESR. Security Fix(es): * Mozilla: Use-after-free in worker destruction (CVE-2019-17008) * Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 (CVE-2019-17012) * Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005) * Mozilla: Use-after-free when performing device orientation checks (CVE-2019-17010) * Mozilla: Use-after-free when retrieving a document in antitracking (CVE-2019-17011) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1779431 - CVE-2019-17008 Mozilla: Use-after-free in worker destruction 1779434 - CVE-2019-17010 Mozilla: Use-after-free when performing device orientation checks 1779435 - CVE-2019-17005 Mozilla: Buffer overflow in plain text serializer 1779436 - CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitracking 1779437 - CVE-2019-17012 Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: firefox-68.3.0-1.el8_1.src.rpm aarch64: firefox-68.3.0-1.el8_1.aarch64.rpm firefox-debuginfo-68.3.0-1.el8_1.aarch64.rpm firefox-debugsource-68.3.0-1.el8_1.aarch64.rpm ppc64le: firefox-68.3.0-1.el8_1.ppc64le.rpm firefox-debuginfo-68.3.0-1.el8_1.ppc64le.rpm firefox-debugsource-68.3.0-1.el8_1.ppc64le.rpm s390x: firefox-68.3.0-1.el8_1.s390x.rpm firefox-debuginfo-68.3.0-1.el8_1.s390x.rpm firefox-debugsource-68.3.0-1.el8_1.s390x.rpm x86_64: firefox-68.3.0-1.el8_1.x86_64.rpm firefox-debuginfo-68.3.0-1.el8_1.x86_64.rpm firefox-debugsource-68.3.0-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-17005 https://access.redhat.com/security/cve/CVE-2019-17008 https://access.redhat.com/security/cve/CVE-2019-17010 https://access.redhat.com/security/cve/CVE-2019-17011 https://access.redhat.com/security/cve/CVE-2019-17012 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXeky6NzjgjWX9erEAQgMIxAAnKSblHlHLi8kCwvd7xjjJRj1xH4BEjcB SElLmHVhyiklFnOSJgOU//lU0IFP8lr43xR4NRDZ+Tvvcwg6vSrbygEhplKRYHf5 tykzZo2j0r8TEJLH248iZFEjy0yYANtEAJ49U2NqOpgBptOr6oH96iI3iiNmyBgZ coGbR6HjKJG4GlWwLMsnUYKt42h5pSQph0RuM6c3f9cyZU4K2SA3qmdJx4J0r6l0 plNGbga6XFb677TqFyYhLMKRQysOX78B2xzeY26Uv96DtOSTX78dhlYWuFJuPuOQ ZUOADW/Wbd/s0HASCvhhbpfNhyRAwFcu8b9DNpnbzvsGHDCBdqScQYhhpvuaNJ9t HMmD65/Fdl95pbeMa5ZLBJMlglIWy5FGZfrQfqDCtLGk6PUPAtqFlkEMCIpDoLRS ooWX5ZKnO43A1CTNOppVH3mH1RSALFFImqgicsRACkmZG3W8lv5dufcFXSt+7qm/ AL/Y/TW3p1am8+oOdDSuNAudOOD1UZGUToFGP8w0PQ9R4lGKkJZv3ExqkCZgQlet vLySLCKITv8DLD1KXBKzYit3RqeLvjgCP9N8+Ut3oyw75j2F+OnlThTCoWrwn+v6 TxOQU8kwblPl2rR8UjFjH0h5seVhA2qciFhJYCkp4NJ3sE45lFRHTLPjPsde22lr x+639OaR7Y0=axEt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce