You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2018:3006-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3006
Issue date: 2018-10-24
CVE Names: CVE-2018-12389 CVE-2018-12390 CVE-2018-12392
CVE-2018-12393 CVE-2018-12395 CVE-2018-12396
CVE-2018-12397
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.3.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
(CVE-2018-12390)

* Mozilla: Crash with nested event loops (CVE-2018-12392)

* Mozilla: Integer overflow during Unicode conversion while loading
JavaScript (CVE-2018-12393)

* Mozilla: WebExtension bypass of domain restrictions through header
rewriting (CVE-2018-12395)

* Mozilla: WebExtension content scripts can execute in disallowed contexts
(CVE-2018-12396)

* Mozilla: WebExtension local file permission check bypass (CVE-2018-12397)

* Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte
Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul
Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, Rob
Wu, Andrew Swan, and Daniel Veditz as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1642179 – CVE-2018-12389 Mozilla: Memory safety bugs fixed in Firefox ESR 60.3
1642180 – CVE-2018-12390 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
1642182 – CVE-2018-12392 Mozilla: Crash with nested event loops
1642183 – CVE-2018-12393 Mozilla: Integer overflow during Unicode conversion while loading JavaScript
1642185 – CVE-2018-12395 Mozilla: WebExtension bypass of domain restrictions through header rewriting
1642186 – CVE-2018-12396 Mozilla: WebExtension content scripts can execute in disallowed contexts
1642187 – CVE-2018-12397 Mozilla: WebExtension local file permission check bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

i386:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

x86_64:
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

i386:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

ppc64:
firefox-60.3.0-1.el6.ppc64.rpm
firefox-debuginfo-60.3.0-1.el6.ppc64.rpm

s390x:
firefox-60.3.0-1.el6.s390x.rpm
firefox-debuginfo-60.3.0-1.el6.s390x.rpm

x86_64:
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

i386:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

x86_64:
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12389
https://access.redhat.com/security/cve/CVE-2018-12390
https://access.redhat.com/security/cve/CVE-2018-12392
https://access.redhat.com/security/cve/CVE-2018-12393
https://access.redhat.com/security/cve/CVE-2018-12395
https://access.redhat.com/security/cve/CVE-2018-12396
https://access.redhat.com/security/cve/CVE-2018-12397
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=9GlI
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu firefox za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija,...

Close