[RHSA-2018:3831-01] Critical: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 17 15:40:03 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:3831-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3831
Issue date:        2018-12-17
CVE Names:         CVE-2018-12405 CVE-2018-17466 CVE-2018-18492 
                   CVE-2018-18493 CVE-2018-18494 CVE-2018-18498 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
(CVE-2018-12405)

* Mozilla: Memory corruption in Angle (CVE-2018-17466)

* Mozilla: Use-after-free with select element (CVE-2018-18492)

* Mozilla: Buffer overflow in accelerated 2D canvas with Skia
(CVE-2018-18493)

* Mozilla: Same-origin policy violation using location attribute and
performance.getEntries to steal cross-origin URLs (CVE-2018-18494)

* Mozilla: Integer overflow when calculating buffer sizes for images
(CVE-2018-18498)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight,
Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte
Kettunen, James Lee of Kryptos Logic, and r as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640102 - CVE-2018-17466 chromium-browser, firefox: Memory corruption in Angle
1658397 - CVE-2018-12405 Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
1658399 - CVE-2018-18492 Mozilla: Use-after-free with select element
1658400 - CVE-2018-18493 Mozilla: Buffer overflow in accelerated 2D canvas with Skia
1658401 - CVE-2018-18494 Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs
1658402 - CVE-2018-18498 Mozilla: Integer overflow when calculating buffer sizes for images

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

i386:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

i386:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

ppc64:
firefox-60.4.0-1.el6.ppc64.rpm
firefox-debuginfo-60.4.0-1.el6.ppc64.rpm

s390x:
firefox-60.4.0-1.el6.s390x.rpm
firefox-debuginfo-60.4.0-1.el6.s390x.rpm

x86_64:
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

i386:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12405
https://access.redhat.com/security/cve/CVE-2018-17466
https://access.redhat.com/security/cve/CVE-2018-18492
https://access.redhat.com/security/cve/CVE-2018-18493
https://access.redhat.com/security/cve/CVE-2018-18494
https://access.redhat.com/security/cve/CVE-2018-18498
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wYyN
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list