-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3461
                     Critical: firefox security update
                             12 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11752 CVE-2019-11746 CVE-2019-11744
                   CVE-2019-11743 CVE-2019-11742 CVE-2019-11740
                   CVE-2019-11733 CVE-2019-9812 

Reference:         ASB-2019.0252
                   ASB-2019.0247
                   ESB-2019.3429
                   ESB-2019.3397
                   ESB-2019.3393

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2729

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:2729-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2729
Issue date:        2019-09-11
CVE Names:         CVE-2019-9812 CVE-2019-11733 CVE-2019-11740 
                   CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 
                   CVE-2019-11746 CVE-2019-11752 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.9.0 ESR.

Security Fix(es):

* Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)

* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and
Firefox ESR 60.9 (CVE-2019-11740)

* Mozilla: Same-origin policy violation with SVG filters and canvas to
steal cross-origin images (CVE-2019-11742)

* Mozilla: XSS by breaking out of title and textarea elements using
innerHTML (CVE-2019-11744)

* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

* Mozilla: Use-after-free while extracting a key value in IndexedDB
(CVE-2019-11752)

* firefox: stored passwords in 'Saved Logins' can be copied without master
password entry (CVE-2019-11733)

* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1745687 - CVE-2019-11733 firefox: stored passwords in 'Saved Logins' can be copied without master password entry
1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images
1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes
1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML
1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video
1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB
1748660 - CVE-2019-9812 Mozilla: Sandbox escape through Firefox Sync

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.9.0-1.el7_7.src.rpm

x86_64:
firefox-60.9.0-1.el7_7.x86_64.rpm
firefox-debuginfo-60.9.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.9.0-1.el7_7.i686.rpm
firefox-debuginfo-60.9.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.9.0-1.el7_7.src.rpm

ppc64:
firefox-60.9.0-1.el7_7.ppc64.rpm
firefox-debuginfo-60.9.0-1.el7_7.ppc64.rpm

ppc64le:
firefox-60.9.0-1.el7_7.ppc64le.rpm
firefox-debuginfo-60.9.0-1.el7_7.ppc64le.rpm

s390x:
firefox-60.9.0-1.el7_7.s390x.rpm
firefox-debuginfo-60.9.0-1.el7_7.s390x.rpm

x86_64:
firefox-60.9.0-1.el7_7.x86_64.rpm
firefox-debuginfo-60.9.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.9.0-1.el7_7.i686.rpm
firefox-debuginfo-60.9.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.9.0-1.el7_7.src.rpm

x86_64:
firefox-60.9.0-1.el7_7.x86_64.rpm
firefox-debuginfo-60.9.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.9.0-1.el7_7.i686.rpm
firefox-debuginfo-60.9.0-1.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9812
https://access.redhat.com/security/cve/CVE-2019-11733
https://access.redhat.com/security/cve/CVE-2019-11740
https://access.redhat.com/security/cve/CVE-2019-11742
https://access.redhat.com/security/cve/CVE-2019-11743
https://access.redhat.com/security/cve/CVE-2019-11744
https://access.redhat.com/security/cve/CVE-2019-11746
https://access.redhat.com/security/cve/CVE-2019-11752
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RLlg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXXmOmGaOgq3Tt24GAQiOOA/9FTThE+mPX3b4CAZ0Z0JNiC9BwTLq0fNH
yzGo2uHNpFnTuBVqhEmxKGlWQLAUKRp/Do7Z/hTAUQUCwqOmsG5Sk/AlyvmkKVMt
J6Hcg6Qh2q0LSR0GfE0wJuiFInYWTnxXifntxcMS2DtSN2lmLxZibJNx9HoYCf37
S3VNo65uu9cxNgQrC0ISqPUTbb9mjr4JvyrXwAHo6mfkNn954sxyAOGsOB2ztixM
vYkKlB/C+0riesp6aB6SLoF+o5zP5BGYFYs/9a8kUomHBRkpRq3AvyEN1bTAp6/A
VPHvbVRXIgJzO+WKH9mC7T2xQrqX7lKQYhO40LWLI0AeANtIY897nN1meC9ovcXp
wlfNFKpey2ASR18+Q0NNTEGcDslQD9orSAIiDGenko+JgOnt1/07/7k25SlI7yIo
coe0nidXaV6QP8OeRqocCuA5yM+HR5i7cCObn0X7ubBjBe9Y32TwR7wlp9UUzKRc
fYgFxbJUmrW9aWm/K7nuX1cF3616E2EfDtd8GE/qEl7p5RFM2XZjZ2Cl0lKXotl2
ihpZuJ2P9WXzVtReFh8Ys06odtht5PvLXDSiJaU6Cx21s7TGaGtvnM5MShYlvFQH
8hSonhR6A/ltAuECZShaiBiAAVZTXgk5E8E1SfzrmdM8HkJwotIOgjlRA6wmoSxu
jjtYCRRR1QQ=
=Vimu
-----END PGP SIGNATURE-----