Operating System:

[RedHat]

Published:

18 December 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3901
                     Critical: firefox security update
                             18 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18498 CVE-2018-18494 CVE-2018-18493
                   CVE-2018-18492 CVE-2018-17466 CVE-2018-12405

Reference:         ESB-2018.3877
                   ESB-2018.3850

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3831
   https://access.redhat.com/errata/RHSA-2018:3833

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:3831-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3831
Issue date:        2018-12-17
CVE Names:         CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
                   CVE-2018-18493 CVE-2018-18494 CVE-2018-18498
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
(CVE-2018-12405)

* Mozilla: Memory corruption in Angle (CVE-2018-17466)

* Mozilla: Use-after-free with select element (CVE-2018-18492)

* Mozilla: Buffer overflow in accelerated 2D canvas with Skia
(CVE-2018-18493)

* Mozilla: Same-origin policy violation using location attribute and
performance.getEntries to steal cross-origin URLs (CVE-2018-18494)

* Mozilla: Integer overflow when calculating buffer sizes for images
(CVE-2018-18498)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight,
Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte
Kettunen, James Lee of Kryptos Logic, and r as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640102 - CVE-2018-17466 chromium-browser, firefox: Memory corruption in Angle
1658397 - CVE-2018-12405 Mozilla: Memory safety bugs fixed in Firefox 64 and
          Firefox ESR 60.4
1658399 - CVE-2018-18492 Mozilla: Use-after-free with select element
1658400 - CVE-2018-18493 Mozilla: Buffer overflow in accelerated 2D canvas with
          Skia
1658401 - CVE-2018-18494 Mozilla: Same-origin policy violation using location
          attribute and performance.getEntries to steal cross-origin URLs
1658402 - CVE-2018-18498 Mozilla: Integer overflow when calculating buffer
          sizes for images

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

i386:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

i386:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

ppc64:
firefox-60.4.0-1.el6.ppc64.rpm
firefox-debuginfo-60.4.0-1.el6.ppc64.rpm

s390x:
firefox-60.4.0-1.el6.s390x.rpm
firefox-debuginfo-60.4.0-1.el6.s390x.rpm

x86_64:
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-60.4.0-1.el6.src.rpm

i386:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
firefox-60.4.0-1.el6.x86_64.rpm
firefox-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-60.4.0-1.el6.i686.rpm
firefox-debuginfo-60.4.0-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12405
https://access.redhat.com/security/cve/CVE-2018-17466
https://access.redhat.com/security/cve/CVE-2018-18492
https://access.redhat.com/security/cve/CVE-2018-18493
https://access.redhat.com/security/cve/CVE-2018-18494
https://access.redhat.com/security/cve/CVE-2018-18498
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2018:3833-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3833
Issue date:        2018-12-17
CVE Names:         CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
                   CVE-2018-18493 CVE-2018-18494 CVE-2018-18498
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.4.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
(CVE-2018-12405)

* Mozilla: Memory corruption in Angle (CVE-2018-17466)

* Mozilla: Use-after-free with select element (CVE-2018-18492)

* Mozilla: Buffer overflow in accelerated 2D canvas with Skia
(CVE-2018-18493)

* Mozilla: Same-origin policy violation using location attribute and
performance.getEntries to steal cross-origin URLs (CVE-2018-18494)

* Mozilla: Integer overflow when calculating buffer sizes for images
(CVE-2018-18498)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight,
Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte
Kettunen, James Lee of Kryptos Logic, and r as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640102 - CVE-2018-17466 chromium-browser, firefox: Memory corruption in Angle
1658397 - CVE-2018-12405 Mozilla: Memory safety bugs fixed in Firefox 64 and
          Firefox ESR 60.4
1658399 - CVE-2018-18492 Mozilla: Use-after-free with select element
1658400 - CVE-2018-18493 Mozilla: Buffer overflow in accelerated 2D canvas with
          Skia
1658401 - CVE-2018-18494 Mozilla: Same-origin policy violation using location
          attribute and performance.getEntries to steal cross-origin URLs
1658402 - CVE-2018-18498 Mozilla: Integer overflow when calculating buffer
          sizes for images

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.4.0-1.el7.src.rpm

x86_64:
firefox-60.4.0-1.el7.x86_64.rpm
firefox-debuginfo-60.4.0-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.4.0-1.el7.i686.rpm
firefox-debuginfo-60.4.0-1.el7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.4.0-1.el7.src.rpm

ppc64:
firefox-60.4.0-1.el7.ppc64.rpm
firefox-debuginfo-60.4.0-1.el7.ppc64.rpm

ppc64le:
firefox-60.4.0-1.el7.ppc64le.rpm
firefox-debuginfo-60.4.0-1.el7.ppc64le.rpm

s390x:
firefox-60.4.0-1.el7.s390x.rpm
firefox-debuginfo-60.4.0-1.el7.s390x.rpm

x86_64:
firefox-60.4.0-1.el7.x86_64.rpm
firefox-debuginfo-60.4.0-1.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.4.0-1.el7.src.rpm

aarch64:
firefox-60.4.0-1.el7.aarch64.rpm
firefox-debuginfo-60.4.0-1.el7.aarch64.rpm

ppc64le:
firefox-60.4.0-1.el7.ppc64le.rpm
firefox-debuginfo-60.4.0-1.el7.ppc64le.rpm

s390x:
firefox-60.4.0-1.el7.s390x.rpm
firefox-debuginfo-60.4.0-1.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.4.0-1.el7.i686.rpm
firefox-debuginfo-60.4.0-1.el7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.4.0-1.el7.src.rpm

x86_64:
firefox-60.4.0-1.el7.x86_64.rpm
firefox-debuginfo-60.4.0-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.4.0-1.el7.i686.rpm
firefox-debuginfo-60.4.0-1.el7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12405
https://access.redhat.com/security/cve/CVE-2018-17466
https://access.redhat.com/security/cve/CVE-2018-18492
https://access.redhat.com/security/cve/CVE-2018-18493
https://access.redhat.com/security/cve/CVE-2018-18494
https://access.redhat.com/security/cve/CVE-2018-18498
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LUEQ
-----END PGP SIGNATURE-----