You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2018:1098-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1098
Issue date: 2018-04-10
CVE Names: CVE-2018-5148
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 52.7.3 ESR.

Security Fix(es):

* firefox: Use-after-free in compositor potentially allows code execution
(CVE-2018-5148)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1560928 – CVE-2018-5148 firefox: Use-after-free in compositor potentially allows code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.7.3-1.el6_9.src.rpm

i386:
firefox-52.7.3-1.el6_9.i686.rpm
firefox-debuginfo-52.7.3-1.el6_9.i686.rpm

x86_64:
firefox-52.7.3-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.3-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.7.3-1.el6_9.i686.rpm
firefox-debuginfo-52.7.3-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.7.3-1.el6_9.src.rpm

x86_64:
firefox-52.7.3-1.el6_9.i686.rpm
firefox-52.7.3-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.3-1.el6_9.i686.rpm
firefox-debuginfo-52.7.3-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.7.3-1.el6_9.src.rpm

i386:
firefox-52.7.3-1.el6_9.i686.rpm
firefox-debuginfo-52.7.3-1.el6_9.i686.rpm

ppc64:
firefox-52.7.3-1.el6_9.ppc64.rpm
firefox-debuginfo-52.7.3-1.el6_9.ppc64.rpm

s390x:
firefox-52.7.3-1.el6_9.s390x.rpm
firefox-debuginfo-52.7.3-1.el6_9.s390x.rpm

x86_64:
firefox-52.7.3-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.3-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.7.3-1.el6_9.ppc.rpm
firefox-debuginfo-52.7.3-1.el6_9.ppc.rpm

s390x:
firefox-52.7.3-1.el6_9.s390.rpm
firefox-debuginfo-52.7.3-1.el6_9.s390.rpm

x86_64:
firefox-52.7.3-1.el6_9.i686.rpm
firefox-debuginfo-52.7.3-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.7.3-1.el6_9.src.rpm

i386:
firefox-52.7.3-1.el6_9.i686.rpm
firefox-debuginfo-52.7.3-1.el6_9.i686.rpm

x86_64:
firefox-52.7.3-1.el6_9.x86_64.rpm
firefox-debuginfo-52.7.3-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.7.3-1.el6_9.i686.rpm
firefox-debuginfo-52.7.3-1.el6_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5148
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFazOs5XlSAg2UNWIIRAsU2AJ4u1BICqXxw/x2MmbSmBV/3mQGk6ACdGAMO
beaWOKOdHz9MzAQxqKauERk=
=E7ah
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2018:1099-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1099
Issue date: 2018-04-10
CVE Names: CVE-2018-5148
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 52.7.3 ESR.

Security Fix(es):

* firefox: Use-after-free in compositor potentially allows code execution
(CVE-2018-5148)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1560928 – CVE-2018-5148 firefox: Use-after-free in compositor potentially allows code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.7.3-1.el7_5.src.rpm

x86_64:
firefox-52.7.3-1.el7_5.x86_64.rpm
firefox-debuginfo-52.7.3-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.7.3-1.el7_5.i686.rpm
firefox-debuginfo-52.7.3-1.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.7.3-1.el7_5.src.rpm

ppc64:
firefox-52.7.3-1.el7_5.ppc64.rpm
firefox-debuginfo-52.7.3-1.el7_5.ppc64.rpm

ppc64le:
firefox-52.7.3-1.el7_5.ppc64le.rpm
firefox-debuginfo-52.7.3-1.el7_5.ppc64le.rpm

s390x:
firefox-52.7.3-1.el7_5.s390x.rpm
firefox-debuginfo-52.7.3-1.el7_5.s390x.rpm

x86_64:
firefox-52.7.3-1.el7_5.x86_64.rpm
firefox-debuginfo-52.7.3-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-52.7.3-1.el7_5.src.rpm

aarch64:
firefox-52.7.3-1.el7_5.aarch64.rpm
firefox-debuginfo-52.7.3-1.el7_5.aarch64.rpm

ppc64le:
firefox-52.7.3-1.el7_5.ppc64le.rpm
firefox-debuginfo-52.7.3-1.el7_5.ppc64le.rpm

s390x:
firefox-52.7.3-1.el7_5.s390x.rpm
firefox-debuginfo-52.7.3-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-52.7.3-1.el7_5.ppc.rpm
firefox-debuginfo-52.7.3-1.el7_5.ppc.rpm

s390x:
firefox-52.7.3-1.el7_5.s390.rpm
firefox-debuginfo-52.7.3-1.el7_5.s390.rpm

x86_64:
firefox-52.7.3-1.el7_5.i686.rpm
firefox-debuginfo-52.7.3-1.el7_5.i686.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

s390x:
firefox-52.7.3-1.el7_5.s390.rpm
firefox-debuginfo-52.7.3-1.el7_5.s390.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.7.3-1.el7_5.src.rpm

x86_64:
firefox-52.7.3-1.el7_5.x86_64.rpm
firefox-debuginfo-52.7.3-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.7.3-1.el7_5.i686.rpm
firefox-debuginfo-52.7.3-1.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5148
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFazOFoXlSAg2UNWIIRAqSiAJ96PvtTHR1YsJNVbGYk6Hd7nbGTlACeOONP
zjwi2Kk3z+NbWIio3+atO2A=
=2kaq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorPetar Bertok
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa xen

Otkriveni su sigurnosni nedostaci u programskom paketu xen za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija,...

Close