-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:4108-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4108
Issue date:        2019-12-05
CVE Names:         CVE-2019-17005 CVE-2019-17008 CVE-2019-17010 
                   CVE-2019-17011 CVE-2019-17012 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.3.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in worker destruction (CVE-2019-17008)

* Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
(CVE-2019-17012)

* Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005)

* Mozilla: Use-after-free when performing device orientation checks
(CVE-2019-17010)

* Mozilla: Use-after-free when retrieving a document in antitracking
(CVE-2019-17011)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1779431 - CVE-2019-17008 Mozilla: Use-after-free in worker destruction
1779434 - CVE-2019-17010 Mozilla: Use-after-free when performing device orientation checks
1779435 - CVE-2019-17005 Mozilla: Buffer overflow in plain text serializer
1779436 - CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitracking
1779437 - CVE-2019-17012 Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.3.0-1.el6_10.src.rpm

i386:
firefox-68.3.0-1.el6_10.i686.rpm
firefox-debuginfo-68.3.0-1.el6_10.i686.rpm

x86_64:
firefox-68.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.3.0-1.el6_10.i686.rpm
firefox-debuginfo-68.3.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.3.0-1.el6_10.src.rpm

x86_64:
firefox-68.3.0-1.el6_10.i686.rpm
firefox-68.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.3.0-1.el6_10.i686.rpm
firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.3.0-1.el6_10.src.rpm

i386:
firefox-68.3.0-1.el6_10.i686.rpm
firefox-debuginfo-68.3.0-1.el6_10.i686.rpm

ppc64:
firefox-68.3.0-1.el6_10.ppc64.rpm
firefox-debuginfo-68.3.0-1.el6_10.ppc64.rpm

s390x:
firefox-68.3.0-1.el6_10.s390x.rpm
firefox-debuginfo-68.3.0-1.el6_10.s390x.rpm

x86_64:
firefox-68.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.3.0-1.el6_10.i686.rpm
firefox-debuginfo-68.3.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.3.0-1.el6_10.src.rpm

i386:
firefox-68.3.0-1.el6_10.i686.rpm
firefox-debuginfo-68.3.0-1.el6_10.i686.rpm

x86_64:
firefox-68.3.0-1.el6_10.x86_64.rpm
firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.3.0-1.el6_10.i686.rpm
firefox-debuginfo-68.3.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17005
https://access.redhat.com/security/cve/CVE-2019-17008
https://access.redhat.com/security/cve/CVE-2019-17010
https://access.redhat.com/security/cve/CVE-2019-17011
https://access.redhat.com/security/cve/CVE-2019-17012
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OWN3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-4108:01 Critical: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 6

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.3.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in worker destruction (CVE-2019-17008)
* Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3 (CVE-2019-17012)
* Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005)
* Mozilla: Use-after-free when performing device orientation checks (CVE-2019-17010)
* Mozilla: Use-after-free when retrieving a document in antitracking (CVE-2019-17011)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-17005 https://access.redhat.com/security/cve/CVE-2019-17008 https://access.redhat.com/security/cve/CVE-2019-17010 https://access.redhat.com/security/cve/CVE-2019-17011 https://access.redhat.com/security/cve/CVE-2019-17012 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: firefox-68.3.0-1.el6_10.src.rpm
i386: firefox-68.3.0-1.el6_10.i686.rpm firefox-debuginfo-68.3.0-1.el6_10.i686.rpm
x86_64: firefox-68.3.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
x86_64: firefox-68.3.0-1.el6_10.i686.rpm firefox-debuginfo-68.3.0-1.el6_10.i686.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: firefox-68.3.0-1.el6_10.src.rpm
x86_64: firefox-68.3.0-1.el6_10.i686.rpm firefox-68.3.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.3.0-1.el6_10.i686.rpm firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: firefox-68.3.0-1.el6_10.src.rpm
i386: firefox-68.3.0-1.el6_10.i686.rpm firefox-debuginfo-68.3.0-1.el6_10.i686.rpm
ppc64: firefox-68.3.0-1.el6_10.ppc64.rpm firefox-debuginfo-68.3.0-1.el6_10.ppc64.rpm
s390x: firefox-68.3.0-1.el6_10.s390x.rpm firefox-debuginfo-68.3.0-1.el6_10.s390x.rpm
x86_64: firefox-68.3.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
x86_64: firefox-68.3.0-1.el6_10.i686.rpm firefox-debuginfo-68.3.0-1.el6_10.i686.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: firefox-68.3.0-1.el6_10.src.rpm
i386: firefox-68.3.0-1.el6_10.i686.rpm firefox-debuginfo-68.3.0-1.el6_10.i686.rpm
x86_64: firefox-68.3.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.3.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64: firefox-68.3.0-1.el6_10.i686.rpm firefox-debuginfo-68.3.0-1.el6_10.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:4108-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4108
Issued Date: : 2019-12-05
CVE Names: CVE-2019-17005 CVE-2019-17008 CVE-2019-17010 CVE-2019-17011 CVE-2019-17012

Topic

An update for firefox is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64


Bugs Fixed

1779431 - CVE-2019-17008 Mozilla: Use-after-free in worker destruction

1779434 - CVE-2019-17010 Mozilla: Use-after-free when performing device orientation checks

1779435 - CVE-2019-17005 Mozilla: Buffer overflow in plain text serializer

1779436 - CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitracking

1779437 - CVE-2019-17012 Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3


Related News