Operating System:

[RedHat]

Published:

25 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3261
               Critical: firefox security and bug fix update
                              25 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12397 CVE-2018-12396 CVE-2018-12395
                   CVE-2018-12393 CVE-2018-12392 CVE-2018-12390
                   CVE-2018-12389  

Reference:         ASB-2018.0270.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3005
   https://access.redhat.com/errata/RHSA-2018:3006

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security and bug fix update
Advisory ID:       RHSA-2018:3005-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3005
Issue date:        2018-10-24
CVE Names:         CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 
                   CVE-2018-12393 CVE-2018-12395 CVE-2018-12396 
                   CVE-2018-12397 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.3.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
(CVE-2018-12390)

* Mozilla: Crash with nested event loops (CVE-2018-12392)

* Mozilla: Integer overflow during Unicode conversion while loading
JavaScript (CVE-2018-12393)

* Mozilla: WebExtension bypass of domain restrictions through header
rewriting (CVE-2018-12395)

* Mozilla: WebExtension content scripts can execute in disallowed contexts
(CVE-2018-12396)

* Mozilla: WebExtension local file permission check bypass (CVE-2018-12397)

* Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte
Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul
Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, Rob
Wu, Andrew Swan, and Daniel Veditz as the original reporters.

Bug Fix(es):

* Previously, passwords saved in the Firefox browser and encrypted by a
master password were erased when Firefox was exited. This update ensures
that NSS files used to decrypt stored login data are handled correctly. As
a result, the affected passwords are no longer lost after restarting
Firefox. (BZ#1638082)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1638082 - After Firefox update saved passwords cleared on startup [7.7] [rhel-7.6.z]
1642179 - CVE-2018-12389 Mozilla: Memory safety bugs fixed in Firefox ESR 60.3
1642180 - CVE-2018-12390 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
1642182 - CVE-2018-12392 Mozilla: Crash with nested event loops
1642183 - CVE-2018-12393 Mozilla: Integer overflow during Unicode conversion while loading JavaScript
1642185 - CVE-2018-12395 Mozilla: WebExtension bypass of domain restrictions through header rewriting
1642186 - CVE-2018-12396 Mozilla: WebExtension content scripts can execute in disallowed contexts
1642187 - CVE-2018-12397 Mozilla: WebExtension local file permission check bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

x86_64:
firefox-60.3.0-1.el7_5.x86_64.rpm
firefox-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.3.0-1.el7_5.i686.rpm
firefox-debuginfo-60.3.0-1.el7_5.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

ppc64:
firefox-60.3.0-1.el7_5.ppc64.rpm
firefox-debuginfo-60.3.0-1.el7_5.ppc64.rpm

ppc64le:
firefox-60.3.0-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.3.0-1.el7_5.ppc64le.rpm

s390x:
firefox-60.3.0-1.el7_5.s390x.rpm
firefox-debuginfo-60.3.0-1.el7_5.s390x.rpm

x86_64:
firefox-60.3.0-1.el7_5.x86_64.rpm
firefox-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

aarch64:
firefox-60.3.0-1.el7_5.aarch64.rpm
firefox-debuginfo-60.3.0-1.el7_5.aarch64.rpm

ppc64le:
firefox-60.3.0-1.el7_5.ppc64le.rpm
firefox-debuginfo-60.3.0-1.el7_5.ppc64le.rpm

s390x:
firefox-60.3.0-1.el7_5.s390x.rpm
firefox-debuginfo-60.3.0-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.3.0-1.el7_5.i686.rpm
firefox-debuginfo-60.3.0-1.el7_5.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.3.0-1.el7_5.src.rpm

x86_64:
firefox-60.3.0-1.el7_5.x86_64.rpm
firefox-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.3.0-1.el7_5.i686.rpm
firefox-debuginfo-60.3.0-1.el7_5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12389
https://access.redhat.com/security/cve/CVE-2018-12390
https://access.redhat.com/security/cve/CVE-2018-12392
https://access.redhat.com/security/cve/CVE-2018-12393
https://access.redhat.com/security/cve/CVE-2018-12395
https://access.redhat.com/security/cve/CVE-2018-12396
https://access.redhat.com/security/cve/CVE-2018-12397
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9DtNdzjgjWX9erEAQj3jw//Qgu7TmoNKQrFYeqduxaTrXQ7xEsbjVm+
j0XbQvMLUj5gYRwL7muHrOmipLojesQUdj6W6qouY2aYtZibc6mFuJ/SnVY8Hv4/
ltijRjdd/EdpFxSMZgI0MtyOnSZW+IRMNsW/CEVVbj+Ki8/mQqLGzrlXVlj5DTvA
oRJsh5LyZrw0CYwSrRJYxCFSMaBiw36f7mdXKb1ABXo1ubc1CFwpB90Gco7kfMlE
VPNKBgRERxGnkJrj6a2owlRSlnO9LJl/WgVRhkVf5V0scWviiDhtyyxy6EzDEDGo
DN0XmT0Q0iv77lUCGdPMmdqMrncAJEyin49STLvIuxQLvsS5aQRVkkJ0PXXzNz8g
XTdYlmx4kEnZjIrqxD11Y1nCR0LUeKAN7NM/8Aw6+zlsI9I4ucfY/76VUiwY592z
yukh9Cxf3/DB2Pfba4W0LXu/JwS4hmect2CZyKLlRiaNole+jJAaf7YBoJR3ez98
+2I0xMealptjC2XnkaISEEZsQpASSHXceM+D4oD4M8qXeCfMlwcVgjIHPkZxVczk
ThFDlmhZxVoG3yCZiJNzLuMpt9KJaDddRnzd1h6YAuU2brLiOnsSzgYeb64RAs/n
rHHbLzOsyed2ZBgfrXIIABGHlrvjSgdBMnI6KFC7/XY/w7YtRuQ7RSxAd+cKc5bg
GYRPnTc964I=
=YZ/i
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:3006-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3006
Issue date:        2018-10-24
CVE Names:         CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 
                   CVE-2018-12393 CVE-2018-12395 CVE-2018-12396 
                   CVE-2018-12397 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.3.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
(CVE-2018-12390)

* Mozilla: Crash with nested event loops (CVE-2018-12392)

* Mozilla: Integer overflow during Unicode conversion while loading
JavaScript (CVE-2018-12393)

* Mozilla: WebExtension bypass of domain restrictions through header
rewriting (CVE-2018-12395)

* Mozilla: WebExtension content scripts can execute in disallowed contexts
(CVE-2018-12396)

* Mozilla: WebExtension local file permission check bypass (CVE-2018-12397)

* Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte
Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul
Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, Rob
Wu, Andrew Swan, and Daniel Veditz as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1642179 - CVE-2018-12389 Mozilla: Memory safety bugs fixed in Firefox ESR 60.3
1642180 - CVE-2018-12390 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
1642182 - CVE-2018-12392 Mozilla: Crash with nested event loops
1642183 - CVE-2018-12393 Mozilla: Integer overflow during Unicode conversion while loading JavaScript
1642185 - CVE-2018-12395 Mozilla: WebExtension bypass of domain restrictions through header rewriting
1642186 - CVE-2018-12396 Mozilla: WebExtension content scripts can execute in disallowed contexts
1642187 - CVE-2018-12397 Mozilla: WebExtension local file permission check bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

i386:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

x86_64:
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

i386:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

ppc64:
firefox-60.3.0-1.el6.ppc64.rpm
firefox-debuginfo-60.3.0-1.el6.ppc64.rpm

s390x:
firefox-60.3.0-1.el6.s390x.rpm
firefox-debuginfo-60.3.0-1.el6.s390x.rpm

x86_64:
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.3.0-1.el6.src.rpm

i386:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

x86_64:
firefox-60.3.0-1.el6.x86_64.rpm
firefox-debuginfo-60.3.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.3.0-1.el6.i686.rpm
firefox-debuginfo-60.3.0-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12389
https://access.redhat.com/security/cve/CVE-2018-12390
https://access.redhat.com/security/cve/CVE-2018-12392
https://access.redhat.com/security/cve/CVE-2018-12393
https://access.redhat.com/security/cve/CVE-2018-12395
https://access.redhat.com/security/cve/CVE-2018-12396
https://access.redhat.com/security/cve/CVE-2018-12397
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9GlI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9EO1WaOgq3Tt24GAQjXzBAAolJM3AYD5/8lrPPIudN/cm68gFXhL9nt
DTd+x/ASACYk0IhgQrWkVFt0j3MXiBl3BdkVI5uz98/HVY76EHEJYe+XMPg05KSg
y3kLC0Ol+jsSjB2/l1ZXAdos3OgnhYs1NViLMntqlC6/Cof/8d+VmBCIs7JzseKB
MnkGrwEYOHkqTsRzWZShgPUZKivXeb9FtC4JMbCVu3YJREvxWUdm7QktwQ6VUgVl
HmUnR+PWU8CtzMXQGls40cFqmjlUagbUy4WrmJzoBmeOKe0YjO/qyYVqErzLw6Ob
atwoDJeYSRaiPw/WD+PX9GgQ/3AWmO4XDtkNd28Zdr+0y4EFVBM8Bg+VQD6sDPe9
Ju14sKFr6Sk/NhCnP3X2P4QuS7Chefeu6oAb6+ELKBkbcn/F+cM0r3bN3bt62uDV
UM1ikKwOHhCEX3DbbHsyWNT+wqxzhOGba5TPEheLuLoKpw3Cbsi6g2rzbmrtnVvU
hGHT8MHIxsAYUvxLVTk0EGZ0w7X1PbzP6e6s33H3hdV6XzkQWUGs7dY6OFcwS9oB
uHhHpilLyeZO0MYQSHmtFBZH4ADySxj/ssmT02BsncsoiR0I7j3nW+SUg5tvs9wD
tpMfFZ1jf4qdGHhhd4V3dLrBRfWmuN2cpmxmRiJHjBCPvY2lQ6dKYCqEnW1Vq+TH
9WEtH9MkHpE=
=9OBp
-----END PGP SIGNATURE-----