-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0378
                     Critical: firefox security update
                              31 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17026 CVE-2019-17024 CVE-2019-17022
                   CVE-2019-17017 CVE-2019-17016 CVE-2019-17012
                   CVE-2019-17011 CVE-2019-17010 CVE-2019-17008
                   CVE-2019-17005  

Reference:         ESB-2020.0375
                   ESB-2020.0184
                   ESB-2020.0182
                   ESB-2020.0180
                   ESB-2019.4613

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0295

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:0295-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0295
Issue date:        2020-01-30
CVE Names:         CVE-2019-17005 CVE-2019-17008 CVE-2019-17010 
                   CVE-2019-17011 CVE-2019-17012 CVE-2019-17016 
                   CVE-2019-17017 CVE-2019-17022 CVE-2019-17024 
                   CVE-2019-17026 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.4.1 ESR.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Use-after-free in worker destruction (CVE-2019-17008)

* Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
(CVE-2019-17012)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005)

* Mozilla: Use-after-free when performing device orientation checks
(CVE-2019-17010)

* Mozilla: Use-after-free when retrieving a document in antitracking
(CVE-2019-17011)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1779431 - CVE-2019-17008 Mozilla: Use-after-free in worker destruction
1779434 - CVE-2019-17010 Mozilla: Use-after-free when performing device orientation checks
1779435 - CVE-2019-17005 Mozilla: Buffer overflow in plain text serializer
1779436 - CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitracking
1779437 - CVE-2019-17012 Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
1788723 - CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 - CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 - CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 - CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 - CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
firefox-68.4.1-1.el8_0.src.rpm

ppc64le:
firefox-68.4.1-1.el8_0.ppc64le.rpm
firefox-debuginfo-68.4.1-1.el8_0.ppc64le.rpm
firefox-debugsource-68.4.1-1.el8_0.ppc64le.rpm

x86_64:
firefox-68.4.1-1.el8_0.x86_64.rpm
firefox-debuginfo-68.4.1-1.el8_0.x86_64.rpm
firefox-debugsource-68.4.1-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17005
https://access.redhat.com/security/cve/CVE-2019-17008
https://access.redhat.com/security/cve/CVE-2019-17010
https://access.redhat.com/security/cve/CVE-2019-17011
https://access.redhat.com/security/cve/CVE-2019-17012
https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rE+Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p9vi
-----END PGP SIGNATURE-----