Critical: firefox security update

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 68.2.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2 (CVE-2019-11764)
  • Mozilla: Use-after-free when creating index updates in IndexedDB (CVE-2019-11757)
  • Mozilla: Potentially exploitable crash due to 360 Total Security (CVE-2019-11758)
  • Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759)
  • Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760)
  • Mozilla: Unintended access to a privileged JSONView object (CVE-2019-11761)
  • Mozilla: document.domain-based origin isolation has same-origin-property violation (CVE-2019-11762)
  • Mozilla: Incorrect HTML parsing results in XSS bypass technique (CVE-2019-11763)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index updates in IndexedDB
  • BZ - 1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 Total Security
  • BZ - 1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output
  • BZ - 1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networking
  • BZ - 1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONView object
  • BZ - 1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation has same-origin-property violation
  • BZ - 1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS bypass technique
  • BZ - 1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2

CVEs

References