-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:3193-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3193
Issue date:        2019-10-23
CVE Names:         CVE-2019-11757 CVE-2019-11758 CVE-2019-11759 
                   CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 
                   CVE-2019-11763 CVE-2019-11764 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.2.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2
(CVE-2019-11764)

* Mozilla: Use-after-free when creating index updates in IndexedDB
(CVE-2019-11757)

* Mozilla: Potentially exploitable crash due to 360 Total Security
(CVE-2019-11758)

* Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759)

* Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760)

* Mozilla: Unintended access to a privileged JSONView object
(CVE-2019-11761)

* Mozilla: document.domain-based origin isolation has same-origin-property
violation (CVE-2019-11762)

* Mozilla: Incorrect HTML parsing results in XSS bypass technique
(CVE-2019-11763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index updates in IndexedDB
1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 Total Security
1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output
1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networking
1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONView object
1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation has same-origin-property violation
1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS bypass technique
1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.2.0-1.el7_7.src.rpm

x86_64:
firefox-68.2.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.2.0-1.el7_7.i686.rpm
firefox-debuginfo-68.2.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.2.0-1.el7_7.src.rpm

ppc64:
firefox-68.2.0-1.el7_7.ppc64.rpm
firefox-debuginfo-68.2.0-1.el7_7.ppc64.rpm

ppc64le:
firefox-68.2.0-1.el7_7.ppc64le.rpm
firefox-debuginfo-68.2.0-1.el7_7.ppc64le.rpm

s390x:
firefox-68.2.0-1.el7_7.s390x.rpm
firefox-debuginfo-68.2.0-1.el7_7.s390x.rpm

x86_64:
firefox-68.2.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.2.0-1.el7_7.i686.rpm
firefox-debuginfo-68.2.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.2.0-1.el7_7.src.rpm

x86_64:
firefox-68.2.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.2.0-1.el7_7.i686.rpm
firefox-debuginfo-68.2.0-1.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11757
https://access.redhat.com/security/cve/CVE-2019-11758
https://access.redhat.com/security/cve/CVE-2019-11759
https://access.redhat.com/security/cve/CVE-2019-11760
https://access.redhat.com/security/cve/CVE-2019-11761
https://access.redhat.com/security/cve/CVE-2019-11762
https://access.redhat.com/security/cve/CVE-2019-11763
https://access.redhat.com/security/cve/CVE-2019-11764
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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34mz
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3193:01 Critical: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.2.0 ESR.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2 (CVE-2019-11764)
* Mozilla: Use-after-free when creating index updates in IndexedDB (CVE-2019-11757)
* Mozilla: Potentially exploitable crash due to 360 Total Security (CVE-2019-11758)
* Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759)
* Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760)
* Mozilla: Unintended access to a privileged JSONView object (CVE-2019-11761)
* Mozilla: document.domain-based origin isolation has same-origin-property violation (CVE-2019-11762)
* Mozilla: Incorrect HTML parsing results in XSS bypass technique (CVE-2019-11763)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-11757 https://access.redhat.com/security/cve/CVE-2019-11758 https://access.redhat.com/security/cve/CVE-2019-11759 https://access.redhat.com/security/cve/CVE-2019-11760 https://access.redhat.com/security/cve/CVE-2019-11761 https://access.redhat.com/security/cve/CVE-2019-11762 https://access.redhat.com/security/cve/CVE-2019-11763 https://access.redhat.com/security/cve/CVE-2019-11764 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: firefox-68.2.0-1.el7_7.src.rpm
x86_64: firefox-68.2.0-1.el7_7.x86_64.rpm firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-68.2.0-1.el7_7.i686.rpm firefox-debuginfo-68.2.0-1.el7_7.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-68.2.0-1.el7_7.src.rpm
ppc64: firefox-68.2.0-1.el7_7.ppc64.rpm firefox-debuginfo-68.2.0-1.el7_7.ppc64.rpm
ppc64le: firefox-68.2.0-1.el7_7.ppc64le.rpm firefox-debuginfo-68.2.0-1.el7_7.ppc64le.rpm
s390x: firefox-68.2.0-1.el7_7.s390x.rpm firefox-debuginfo-68.2.0-1.el7_7.s390x.rpm
x86_64: firefox-68.2.0-1.el7_7.x86_64.rpm firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-68.2.0-1.el7_7.i686.rpm firefox-debuginfo-68.2.0-1.el7_7.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-68.2.0-1.el7_7.src.rpm
x86_64: firefox-68.2.0-1.el7_7.x86_64.rpm firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-68.2.0-1.el7_7.i686.rpm firefox-debuginfo-68.2.0-1.el7_7.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3193-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3193
Issued Date: : 2019-10-23
CVE Names: CVE-2019-11757 CVE-2019-11758 CVE-2019-11759 CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 CVE-2019-11763 CVE-2019-11764

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index updates in IndexedDB

1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 Total Security

1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output

1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networking

1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONView object

1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation has same-origin-property violation

1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS bypass technique

1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2


Related News