Operating System:

[RedHat]

Published:

10 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3429
                     Critical: firefox security update
                             10 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11752 CVE-2019-11746 CVE-2019-11744
                   CVE-2019-11743 CVE-2019-11742 CVE-2019-11740
                   CVE-2019-11733 CVE-2019-9812 

Reference:         ASB-2019.0252
                   ASB-2019.0247
                   ESB-2019.3397
                   ESB-2019.3393
                   ESB-2019.3377

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2694

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:2694-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2694
Issue date:        2019-09-10
CVE Names:         CVE-2019-9812 CVE-2019-11733 CVE-2019-11740 
                   CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 
                   CVE-2019-11746 CVE-2019-11752 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.9.0 ESR.

Security Fix(es):

* Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)

* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and
Firefox ESR 60.9 (CVE-2019-11740)

* Mozilla: Same-origin policy violation with SVG filters and canvas to
steal cross-origin images (CVE-2019-11742)

* Mozilla: XSS by breaking out of title and textarea elements using
innerHTML (CVE-2019-11744)

* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

* Mozilla: Use-after-free while extracting a key value in IndexedDB
(CVE-2019-11752)

* firefox: stored passwords in 'Saved Logins' can be copied without master
password entry (CVE-2019-11733)

* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1745687 - CVE-2019-11733 firefox: stored passwords in 'Saved Logins' can be copied without master password entry
1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images
1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes
1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML
1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video
1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB
1748660 - CVE-2019-9812 Mozilla: Sandbox escape through Firefox Sync

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

i386:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

x86_64:
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

i386:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

ppc64:
firefox-60.9.0-1.el6_10.ppc64.rpm
firefox-debuginfo-60.9.0-1.el6_10.ppc64.rpm

s390x:
firefox-60.9.0-1.el6_10.s390x.rpm
firefox-debuginfo-60.9.0-1.el6_10.s390x.rpm

x86_64:
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.9.0-1.el6_10.src.rpm

i386:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

x86_64:
firefox-60.9.0-1.el6_10.x86_64.rpm
firefox-debuginfo-60.9.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.9.0-1.el6_10.i686.rpm
firefox-debuginfo-60.9.0-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9812
https://access.redhat.com/security/cve/CVE-2019-11733
https://access.redhat.com/security/cve/CVE-2019-11740
https://access.redhat.com/security/cve/CVE-2019-11742
https://access.redhat.com/security/cve/CVE-2019-11743
https://access.redhat.com/security/cve/CVE-2019-11744
https://access.redhat.com/security/cve/CVE-2019-11746
https://access.redhat.com/security/cve/CVE-2019-11752
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rCM6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MOko
-----END PGP SIGNATURE-----