You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:1604-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1604
Issue date: 2019-06-25
CVE Names: CVE-2019-11707 CVE-2019-11708
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.7.2 ESR.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1721789 – CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 – CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

i386:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

x86_64:
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

i386:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

ppc64:
firefox-60.7.2-1.el6_10.ppc64.rpm
firefox-debuginfo-60.7.2-1.el6_10.ppc64.rpm

s390x:
firefox-60.7.2-1.el6_10.s390x.rpm
firefox-debuginfo-60.7.2-1.el6_10.s390x.rpm

x86_64:
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.7.2-1.el6_10.src.rpm

i386:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

x86_64:
firefox-60.7.2-1.el6_10.x86_64.rpm
firefox-debuginfo-60.7.2-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.7.2-1.el6_10.i686.rpm
firefox-debuginfo-60.7.2-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-18/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=8ILB
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:1603-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1603
Issue date: 2019-06-25
CVE Names: CVE-2019-11707 CVE-2019-11708
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.7.2 ESR.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1721789 – CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 – CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.7.2-1.el7_6.src.rpm

x86_64:
firefox-60.7.2-1.el7_6.x86_64.rpm
firefox-debuginfo-60.7.2-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.7.2-1.el7_6.i686.rpm
firefox-debuginfo-60.7.2-1.el7_6.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.7.2-1.el7_6.src.rpm

ppc64:
firefox-60.7.2-1.el7_6.ppc64.rpm
firefox-debuginfo-60.7.2-1.el7_6.ppc64.rpm

ppc64le:
firefox-60.7.2-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.7.2-1.el7_6.ppc64le.rpm

s390x:
firefox-60.7.2-1.el7_6.s390x.rpm
firefox-debuginfo-60.7.2-1.el7_6.s390x.rpm

x86_64:
firefox-60.7.2-1.el7_6.x86_64.rpm
firefox-debuginfo-60.7.2-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.7.2-1.el7_6.src.rpm

aarch64:
firefox-60.7.2-1.el7_6.aarch64.rpm
firefox-debuginfo-60.7.2-1.el7_6.aarch64.rpm

ppc64le:
firefox-60.7.2-1.el7_6.ppc64le.rpm
firefox-debuginfo-60.7.2-1.el7_6.ppc64le.rpm

s390x:
firefox-60.7.2-1.el7_6.s390x.rpm
firefox-debuginfo-60.7.2-1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.7.2-1.el7_6.i686.rpm
firefox-debuginfo-60.7.2-1.el7_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.7.2-1.el7_6.src.rpm

x86_64:
firefox-60.7.2-1.el7_6.x86_64.rpm
firefox-debuginfo-60.7.2-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.7.2-1.el7_6.i686.rpm
firefox-debuginfo-60.7.2-1.el7_6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-18/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=K6dc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Ceph

Otkriveni su sigurnosni nedostaci u programskom paketu Ceph za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close