Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in firefox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in firefox
ID: RHSA-2019:0373-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. Februar 2019, 19:10
Referenzen: https://access.redhat.com/security/cve/CVE-2019-5785
https://access.redhat.com/security/cve/CVE-2018-18356
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2019:0373-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0373
Issue date: 2019-02-19
CVE Names: CVE-2018-18356 CVE-2019-5785
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.5.1 ESR.

Security Fix(es):

* chromium-browser, mozilla: Use after free in Skia (CVE-2018-18356)

* mozilla: Integer overflow in Skia (CVE-2019-5785)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1656570 - CVE-2018-18356 chromium-browser, mozilla: Use after free in Skia
1676991 - CVE-2019-5785 mozilla: Integer overflow in Skia

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

i386:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

x86_64:
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

i386:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

ppc64:
firefox-60.5.1-1.el6_10.ppc64.rpm
firefox-debuginfo-60.5.1-1.el6_10.ppc64.rpm

s390x:
firefox-60.5.1-1.el6_10.s390x.rpm
firefox-debuginfo-60.5.1-1.el6_10.s390x.rpm

x86_64:
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.5.1-1.el6_10.src.rpm

i386:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

x86_64:
firefox-60.5.1-1.el6_10.x86_64.rpm
firefox-debuginfo-60.5.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.5.1-1.el6_10.i686.rpm
firefox-debuginfo-60.5.1-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18356
https://access.redhat.com/security/cve/CVE-2019-5785
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXGw/8tzjgjWX9erEAQiF/A/9EBHEUkPW43xzW0AiM3DU95DgMl0EH6t3
RZwYeZnFH3pcAwkhY2qQfEZVaDkgtgn8VF3vpzM4nQ4TAluNiCiKtushp3+p4O7T
DZUkacWd4fZagV4r2m1kxAmxLV0uw+PKfFwic1isaVCVl+zGJDRtWmxkOtOqtHQb
cTQZ49tk+tbLwcz/d9nw+sPbYcTDoFYE3AQsR5K4NLO1aK5G62FpmA7UmEUkJp6h
zc8O9UWG0TbNimx3gDpfCrMYBh9JmvEx5Qz7SyBnlqH29d8zmG5d9cvfwM7TwKgv
aukEDiaIUPVTsYButggmRYul2u9E6Jk3s/QcvFmy7pCEJlEH5zXHDwL+m+d684pi
O2s9Xiss1Zn82gGivv1nNJhq7dxGQEyeUeJpJnTtcSL+hIyqllcGmsfpMSfld4Y6
JbCAAZdyxF1+KV1gUQAFOPKoc83arQEGeKrJr3bpNRENTjMZ70D50VclVMu9jufo
JfTrWkrOw/a+s22LFqyPYXL/Ztmo2sJhafCpDuY6gTPx75eI9ZibUJvgrQxKxiKT
Kfnt7TEa+5Zf2/IVKVT6kw0FSZ/RZwEZpuVtn56ajc3D25kzxyHs7/8NbHiTsbvZ
dUL1/oPMiVgoRCd0nC42KxUeoeyUKVFOglVnPCddt/Kt+u+BFIxl3aqKnelTbJM2
/jNqjBGIQAw=
=35JO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung