-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:2694-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2694
Issue date:        2019-09-10
CVE Names:         CVE-2019-9812 CVE-2019-11733 CVE-2019-11740 
                   CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 
                   CVE-2019-11746 CVE-2019-11752 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.9.0 ESR.

Security Fix(es):

* Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)

* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and
Firefox ESR 60.9 (CVE-2019-11740)

* Mozilla: Same-origin policy violation with SVG filters and canvas to
steal cross-origin images (CVE-2019-11742)

* Mozilla: XSS by breaking out of title and textarea elements using
innerHTML (CVE-2019-11744)

* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

* Mozilla: Use-after-free while extracting a key value in IndexedDB
(CVE-2019-11752)

* firefox: stored passwords in 'Saved Logins' can be copied without master
password entry (CVE-2019-11733)

* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1745687 - CVE-2019-11733 firefox: stored passwords in 'Saved Logins' can be copied without master password entry
1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images
1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes
1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML
1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video
1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB
1748660 - CVE-2019-9812 Mozilla: Sandbox escape through Firefox Sync

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

i386:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

x86_64:
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

i386:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

ppc64:
firefox-60.9.0-1.el6_10.ppc64.rpm
firefox-debuginfo-60.9.0-1.el6_10.ppc64.rpm

s390x:
firefox-60.9.0-1.el6_10.s390x.rpm
firefox-debuginfo-60.9.0-1.el6_10.s390x.rpm

x86_64:
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

i386:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

x86_64:
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9812
https://access.redhat.com/security/cve/CVE-2019-11733
https://access.redhat.com/security/cve/CVE-2019-11740
https://access.redhat.com/security/cve/CVE-2019-11742
https://access.redhat.com/security/cve/CVE-2019-11743
https://access.redhat.com/security/cve/CVE-2019-11744
https://access.redhat.com/security/cve/CVE-2019-11746
https://access.redhat.com/security/cve/CVE-2019-11752
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rCM6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2694:01 Critical: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 6

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 60.9.0 ESR.
Security Fix(es):
* Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)
* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 (CVE-2019-11740)
* Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images (CVE-2019-11742)
* Mozilla: XSS by breaking out of title and textarea elements using innerHTML (CVE-2019-11744)
* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)
* Mozilla: Use-after-free while extracting a key value in IndexedDB (CVE-2019-11752)
* firefox: stored passwords in 'Saved Logins' can be copied without master password entry (CVE-2019-11733)
* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-9812 https://access.redhat.com/security/cve/CVE-2019-11733 https://access.redhat.com/security/cve/CVE-2019-11740 https://access.redhat.com/security/cve/CVE-2019-11742 https://access.redhat.com/security/cve/CVE-2019-11743 https://access.redhat.com/security/cve/CVE-2019-11744 https://access.redhat.com/security/cve/CVE-2019-11746 https://access.redhat.com/security/cve/CVE-2019-11752 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: firefox-60.9.0-1.el6_10.src.rpm
i386: firefox-60.9.0-1.el6_10.i686.rpm firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
x86_64: firefox-60.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
x86_64: firefox-60.9.0-1.el6_10.i686.rpm firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: firefox-60.9.0-1.el6_10.src.rpm
x86_64: firefox-60.9.0-1.el6_10.i686.rpm firefox-60.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-60.9.0-1.el6_10.i686.rpm firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: firefox-60.9.0-1.el6_10.src.rpm
i386: firefox-60.9.0-1.el6_10.i686.rpm firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
ppc64: firefox-60.9.0-1.el6_10.ppc64.rpm firefox-debuginfo-60.9.0-1.el6_10.ppc64.rpm
s390x: firefox-60.9.0-1.el6_10.s390x.rpm firefox-debuginfo-60.9.0-1.el6_10.s390x.rpm
x86_64: firefox-60.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
x86_64: firefox-60.9.0-1.el6_10.i686.rpm firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: firefox-60.9.0-1.el6_10.src.rpm
i386: firefox-60.9.0-1.el6_10.i686.rpm firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
x86_64: firefox-60.9.0-1.el6_10.x86_64.rpm firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64: firefox-60.9.0-1.el6_10.i686.rpm firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2694-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2694
Issued Date: : 2019-09-10
CVE Names: CVE-2019-9812 CVE-2019-11733 CVE-2019-11740 CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 CVE-2019-11746 CVE-2019-11752

Topic

An update for firefox is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64


Bugs Fixed

1745687 - CVE-2019-11733 firefox: stored passwords in 'Saved Logins' can be copied without master password entry

1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9

1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images

1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes

1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML

1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video

1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB

1748660 - CVE-2019-9812 Mozilla: Sandbox escape through Firefox Sync


Related News