[RHSA-2019:0374-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 19 17:42:25 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2019:0374-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0374
Issue date:        2019-02-19
CVE Names:         CVE-2018-18356 CVE-2019-5785 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.5.1 ESR.

Security Fix(es):

* chromium-browser, mozilla: Use after free in Skia (CVE-2018-18356)

* mozilla: Integer overflow in Skia (CVE-2019-5785)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1656570 - CVE-2018-18356 chromium-browser, mozilla: Use after free in Skia
1676991 - CVE-2019-5785 mozilla: Integer overflow in Skia

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.5.1-1.el7_6.src.rpm

x86_64:
firefox-60.5.1-1.el7_6.x86_64.rpm
firefox-debuginfo-60.5.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.5.1-1.el7_6.i686.rpm
firefox-debuginfo-60.5.1-1.el7_6.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.5.1-1.el7_6.src.rpm

ppc64:
firefox-60.5.1-1.el7_6.ppc64.rpm
firefox-debuginfo-60.5.1-1.el7_6.ppc64.rpm

ppc64le:
firefox-60.5.1-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.5.1-1.el7_6.ppc64le.rpm

s390x:
firefox-60.5.1-1.el7_6.s390x.rpm
firefox-debuginfo-60.5.1-1.el7_6.s390x.rpm

x86_64:
firefox-60.5.1-1.el7_6.x86_64.rpm
firefox-debuginfo-60.5.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.5.1-1.el7_6.src.rpm

aarch64:
firefox-60.5.1-1.el7_6.aarch64.rpm
firefox-debuginfo-60.5.1-1.el7_6.aarch64.rpm

ppc64le:
firefox-60.5.1-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.5.1-1.el7_6.ppc64le.rpm

s390x:
firefox-60.5.1-1.el7_6.s390x.rpm
firefox-debuginfo-60.5.1-1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.5.1-1.el7_6.i686.rpm
firefox-debuginfo-60.5.1-1.el7_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.5.1-1.el7_6.src.rpm

x86_64:
firefox-60.5.1-1.el7_6.x86_64.rpm
firefox-debuginfo-60.5.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.5.1-1.el7_6.i686.rpm
firefox-debuginfo-60.5.1-1.el7_6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18356
https://access.redhat.com/security/cve/CVE-2019-5785
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Xk50
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list