Operating System:

[RedHat]

Published:

01 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4050
           [RHSA-2019:3281-01] Critical: firefox security update
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11764 CVE-2019-11763 CVE-2019-11762
                   CVE-2019-11761 CVE-2019-11760 CVE-2019-11759
                   CVE-2019-11758 CVE-2019-11757 

Reference:         ASB-2019.0309
                   ASB-2019.0307
                   ESB-2019.4000
                   ESB-2019.3995
                   ESB-2019.3960

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3281

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:3281-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3281
Issue date:        2019-10-31
CVE Names:         CVE-2019-11757 CVE-2019-11758 CVE-2019-11759 
                   CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 
                   CVE-2019-11763 CVE-2019-11764 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.2.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2
(CVE-2019-11764)

* Mozilla: Use-after-free when creating index updates in IndexedDB
(CVE-2019-11757)

* Mozilla: Potentially exploitable crash due to 360 Total Security
(CVE-2019-11758)

* Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759)

* Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760)

* Mozilla: Unintended access to a privileged JSONView object
(CVE-2019-11761)

* Mozilla: document.domain-based origin isolation has same-origin-property
violation (CVE-2019-11762)

* Mozilla: Incorrect HTML parsing results in XSS bypass technique
(CVE-2019-11763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index updates in IndexedDB
1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 Total Security
1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output
1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networking
1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONView object
1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation has same-origin-property violation
1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS bypass technique
1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.2.0-4.el6_10.src.rpm

i386:
firefox-68.2.0-4.el6_10.i686.rpm
firefox-debuginfo-68.2.0-4.el6_10.i686.rpm

x86_64:
firefox-68.2.0-4.el6_10.x86_64.rpm
firefox-debuginfo-68.2.0-4.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.2.0-4.el6_10.i686.rpm
firefox-debuginfo-68.2.0-4.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.2.0-4.el6_10.src.rpm

x86_64:
firefox-68.2.0-4.el6_10.i686.rpm
firefox-68.2.0-4.el6_10.x86_64.rpm
firefox-debuginfo-68.2.0-4.el6_10.i686.rpm
firefox-debuginfo-68.2.0-4.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.2.0-4.el6_10.src.rpm

i386:
firefox-68.2.0-4.el6_10.i686.rpm
firefox-debuginfo-68.2.0-4.el6_10.i686.rpm

ppc64:
firefox-68.2.0-4.el6_10.ppc64.rpm
firefox-debuginfo-68.2.0-4.el6_10.ppc64.rpm

s390x:
firefox-68.2.0-4.el6_10.s390x.rpm
firefox-debuginfo-68.2.0-4.el6_10.s390x.rpm

x86_64:
firefox-68.2.0-4.el6_10.x86_64.rpm
firefox-debuginfo-68.2.0-4.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.2.0-4.el6_10.i686.rpm
firefox-debuginfo-68.2.0-4.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.2.0-4.el6_10.src.rpm

i386:
firefox-68.2.0-4.el6_10.i686.rpm
firefox-debuginfo-68.2.0-4.el6_10.i686.rpm

x86_64:
firefox-68.2.0-4.el6_10.x86_64.rpm
firefox-debuginfo-68.2.0-4.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.2.0-4.el6_10.i686.rpm
firefox-debuginfo-68.2.0-4.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11757
https://access.redhat.com/security/cve/CVE-2019-11758
https://access.redhat.com/security/cve/CVE-2019-11759
https://access.redhat.com/security/cve/CVE-2019-11760
https://access.redhat.com/security/cve/CVE-2019-11761
https://access.redhat.com/security/cve/CVE-2019-11762
https://access.redhat.com/security/cve/CVE-2019-11763
https://access.redhat.com/security/cve/CVE-2019-11764
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LGik
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l177
-----END PGP SIGNATURE-----