-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0128
     RHEL 7 gets Firefox 68.4.1 ESR including critical security fixes
                              14 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17026 CVE-2019-17024 CVE-2019-17022
                   CVE-2019-17017 CVE-2019-17016 

Reference:         ESB-2020.0078
                   ESB-2020.0055
                   ESB-2020.0054

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0085
   https://access.redhat.com/errata/RHSA-2020:0086

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:0085-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0085
Issue date:        2020-01-13
CVE Names:         CVE-2019-17016 CVE-2019-17017 CVE-2019-17022 
                   CVE-2019-17024 CVE-2019-17026 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.4.1 ESR.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788723 - CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 - CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 - CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 - CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 - CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.4.1-1.el7_7.src.rpm

x86_64:
firefox-68.4.1-1.el7_7.x86_64.rpm
firefox-debuginfo-68.4.1-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.4.1-1.el7_7.i686.rpm
firefox-debuginfo-68.4.1-1.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.4.1-1.el7_7.src.rpm

ppc64:
firefox-68.4.1-1.el7_7.ppc64.rpm
firefox-debuginfo-68.4.1-1.el7_7.ppc64.rpm

ppc64le:
firefox-68.4.1-1.el7_7.ppc64le.rpm
firefox-debuginfo-68.4.1-1.el7_7.ppc64le.rpm

s390x:
firefox-68.4.1-1.el7_7.s390x.rpm
firefox-debuginfo-68.4.1-1.el7_7.s390x.rpm

x86_64:
firefox-68.4.1-1.el7_7.x86_64.rpm
firefox-debuginfo-68.4.1-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.4.1-1.el7_7.i686.rpm
firefox-debuginfo-68.4.1-1.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.4.1-1.el7_7.src.rpm

x86_64:
firefox-68.4.1-1.el7_7.x86_64.rpm
firefox-debuginfo-68.4.1-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.4.1-1.el7_7.i686.rpm
firefox-debuginfo-68.4.1-1.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/LRL
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:0086-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0086
Issue date:        2020-01-13
CVE Names:         CVE-2019-17016 CVE-2019-17017 CVE-2019-17022 
                   CVE-2019-17024 CVE-2019-17026 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.4.1 ESR.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788723 - CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 - CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 - CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 - CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 - CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-68.4.1-1.el6_10.src.rpm

i386:
firefox-68.4.1-1.el6_10.i686.rpm
firefox-debuginfo-68.4.1-1.el6_10.i686.rpm

x86_64:
firefox-68.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.4.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-68.4.1-1.el6_10.i686.rpm
firefox-debuginfo-68.4.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-68.4.1-1.el6_10.src.rpm

x86_64:
firefox-68.4.1-1.el6_10.i686.rpm
firefox-68.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.4.1-1.el6_10.i686.rpm
firefox-debuginfo-68.4.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-68.4.1-1.el6_10.src.rpm

i386:
firefox-68.4.1-1.el6_10.i686.rpm
firefox-debuginfo-68.4.1-1.el6_10.i686.rpm

ppc64:
firefox-68.4.1-1.el6_10.ppc64.rpm
firefox-debuginfo-68.4.1-1.el6_10.ppc64.rpm

s390x:
firefox-68.4.1-1.el6_10.s390x.rpm
firefox-debuginfo-68.4.1-1.el6_10.s390x.rpm

x86_64:
firefox-68.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.4.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-68.4.1-1.el6_10.i686.rpm
firefox-debuginfo-68.4.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-68.4.1-1.el6_10.src.rpm

i386:
firefox-68.4.1-1.el6_10.i686.rpm
firefox-debuginfo-68.4.1-1.el6_10.i686.rpm

x86_64:
firefox-68.4.1-1.el6_10.x86_64.rpm
firefox-debuginfo-68.4.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-68.4.1-1.el6_10.i686.rpm
firefox-debuginfo-68.4.1-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k4fF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sTzt
-----END PGP SIGNATURE-----