Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in firefox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in firefox
ID: RHSA-2018:2884-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 9. Oktober 2018, 09:04
Referenzen: https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/
https://access.redhat.com/security/cve/CVE-2018-12386
https://access.redhat.com/security/cve/CVE-2018-12387
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2018:2884-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2884
Issue date: 2018-10-08
CVE Names: CVE-2018-12386 CVE-2018-12387
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.2.2 ESR.

Security Fix(es):

* Mozilla: type confusion in JavaScript (CVE-2018-12386)

* Mozilla: stack out-of-bounds read in Array.prototype.push
(CVE-2018-12387)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
The upstream acknowledges Niklas Baumstark, Samuel Groß, and Bruno Keith as
the original reporters, via Beyond Security's SecuriTeam Secure Disclosure
program.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1635451 - CVE-2018-12386 Mozilla: type confusion in JavaScript
1635452 - CVE-2018-12387 Mozilla: stack out-of-bounds read in
Array.prototype.push

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

x86_64:
firefox-60.2.2-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.2-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.2.2-1.el7_5.i686.rpm
firefox-debuginfo-60.2.2-1.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

ppc64:
firefox-60.2.2-1.el7_5.ppc64.rpm
firefox-debuginfo-60.2.2-1.el7_5.ppc64.rpm

ppc64le:
firefox-60.2.2-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.2.2-1.el7_5.ppc64le.rpm

s390x:
firefox-60.2.2-1.el7_5.s390x.rpm
firefox-debuginfo-60.2.2-1.el7_5.s390x.rpm

x86_64:
firefox-60.2.2-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.2-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

aarch64:
firefox-60.2.2-1.el7_5.aarch64.rpm
firefox-debuginfo-60.2.2-1.el7_5.aarch64.rpm

ppc64le:
firefox-60.2.2-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.2.2-1.el7_5.ppc64le.rpm

s390x:
firefox-60.2.2-1.el7_5.s390x.rpm
firefox-debuginfo-60.2.2-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.2.2-1.el7_5.i686.rpm
firefox-debuginfo-60.2.2-1.el7_5.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.2.2-1.el7_5.src.rpm

x86_64:
firefox-60.2.2-1.el7_5.x86_64.rpm
firefox-debuginfo-60.2.2-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.2.2-1.el7_5.i686.rpm
firefox-debuginfo-60.2.2-1.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12386
https://access.redhat.com/security/cve/CVE-2018-12387
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CE6g
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung