Critical: firefox security update

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 60.7.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 (CVE-2019-9800)
  • Mozilla: Cross-origin theft of images with createImageBitmap (CVE-2019-9797)
  • Mozilla: Type confusion with object groups and UnboxedObjects (CVE-2019-9816)
  • Mozilla: Stealing of cross-domain images using canvas (CVE-2019-9817)
  • Mozilla: Compartment mismatch with fetch API (CVE-2019-9819)
  • Mozilla: Use-after-free of ChromeEventHandler by DocShell (CVE-2019-9820)
  • Mozilla: Use-after-free in XMLHttpRequest (CVE-2019-11691)
  • Mozilla: Use-after-free removing listeners in the event listener manager (CVE-2019-11692)
  • Mozilla: Buffer overflow in WebGL bufferdata on Linux (CVE-2019-11693)
  • mozilla: Cross-origin theft of images with ImageBitmapRenderingContext (CVE-2018-18511)
  • chromium-browser: Out of bounds read in Skia (CVE-2019-5798)
  • Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks (CVE-2019-11698)
  • libpng: use-after-free in png_image_free in png.c (CVE-2019-7317)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1672409 - CVE-2019-7317 libpng: use-after-free in png_image_free in png.c
  • BZ - 1676997 - CVE-2018-18511 mozilla: Cross-origin theft of images with ImageBitmapRenderingContext
  • BZ - 1688200 - CVE-2019-5798 chromium-browser: Out of bounds read in Skia
  • BZ - 1712617 - CVE-2019-11691 Mozilla: Use-after-free in XMLHttpRequest
  • BZ - 1712618 - CVE-2019-11692 Mozilla: Use-after-free removing listeners in the event listener manager
  • BZ - 1712619 - CVE-2019-11693 Mozilla: Buffer overflow in WebGL bufferdata on Linux
  • BZ - 1712621 - CVE-2019-11698 Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks
  • BZ - 1712622 - CVE-2019-9797 Mozilla: Cross-origin theft of images with createImageBitmap
  • BZ - 1712623 - CVE-2019-9800 Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
  • BZ - 1712625 - CVE-2019-9816 Mozilla: Type confusion with object groups and UnboxedObjects
  • BZ - 1712626 - CVE-2019-9817 Mozilla: Stealing of cross-domain images using canvas
  • BZ - 1712628 - CVE-2019-9819 Mozilla: Compartment mismatch with fetch API
  • BZ - 1712629 - CVE-2019-9820 Mozilla: Use-after-free of ChromeEventHandler by DocShell

CVEs

References