-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3936.2
           [RHSA-2019:3193-01] Critical: firefox security update
                              25 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11764 CVE-2019-11763 CVE-2019-11762
                   CVE-2019-11761 CVE-2019-11760 CVE-2019-11759
                   CVE-2019-11758 CVE-2019-11757 

Reference:         ASB-2019.0307

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3193
   https://access.redhat.com/errata/RHSA-2019:3196

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  October 25 2019: Added RHSA-2019:3196-01
                   October 24 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:3193-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3193
Issue date:        2019-10-23
CVE Names:         CVE-2019-11757 CVE-2019-11758 CVE-2019-11759=20
                   CVE-2019-11760 CVE-2019-11761 CVE-2019-11762=20
                   CVE-2019-11763 CVE-2019-11764=20
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.2.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2
(CVE-2019-11764)

* Mozilla: Use-after-free when creating index updates in IndexedDB
(CVE-2019-11757)

* Mozilla: Potentially exploitable crash due to 360 Total Security
(CVE-2019-11758)

* Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759)

* Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760)

* Mozilla: Unintended access to a privileged JSONView object
(CVE-2019-11761)

* Mozilla: document.domain-based origin isolation has same-origin-property
violation (CVE-2019-11762)

* Mozilla: Incorrect HTML parsing results in XSS bypass technique
(CVE-2019-11763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index update=
s in IndexedDB
1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 =
Total Security
1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output
1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networkin=
g
1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONVie=
w object
1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation ha=
s same-origin-property violation
1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS byp=
ass technique
1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 an=
d Firefox ESR 68.2

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-68.2.0-1.el7_7.src.rpm

x86_64:
firefox-68.2.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-68.2.0-1.el7_7.i686.rpm
firefox-debuginfo-68.2.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-68.2.0-1.el7_7.src.rpm

ppc64:
firefox-68.2.0-1.el7_7.ppc64.rpm
firefox-debuginfo-68.2.0-1.el7_7.ppc64.rpm

ppc64le:
firefox-68.2.0-1.el7_7.ppc64le.rpm
firefox-debuginfo-68.2.0-1.el7_7.ppc64le.rpm

s390x:
firefox-68.2.0-1.el7_7.s390x.rpm
firefox-debuginfo-68.2.0-1.el7_7.s390x.rpm

x86_64:
firefox-68.2.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-68.2.0-1.el7_7.i686.rpm
firefox-debuginfo-68.2.0-1.el7_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-68.2.0-1.el7_7.src.rpm

x86_64:
firefox-68.2.0-1.el7_7.x86_64.rpm
firefox-debuginfo-68.2.0-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-68.2.0-1.el7_7.i686.rpm
firefox-debuginfo-68.2.0-1.el7_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11757
https://access.redhat.com/security/cve/CVE-2019-11758
https://access.redhat.com/security/cve/CVE-2019-11759
https://access.redhat.com/security/cve/CVE-2019-11760
https://access.redhat.com/security/cve/CVE-2019-11761
https://access.redhat.com/security/cve/CVE-2019-11762
https://access.redhat.com/security/cve/CVE-2019-11763
https://access.redhat.com/security/cve/CVE-2019-11764
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXbBdI9zjgjWX9erEAQhQEQ/+PSovJcKg4WEtPBjc2qhR6Tq4sQCG0WLc
UhDUMb3kPBQgntkoMKPYRTZtPDam8qUMZLEvM0+RWRYVUBRlIl22nvs4QsI69RiY
CPPPkDo+J0W4DOb7ZPtY0jpdutdu1B/pSN7nS7eSmp5noSBFwksGTtdXqp8tVRhF
NMBQ09r4y57KV56wop1vYX3jXTUug1dnETNmiQcEZzQdobcrx0vUk/38U8blVDQx
Jg0+M5MziKVqGira1V1WPaPGorrla0JQPDK0EEt5g3fYIGyPd0sG8ftCeAImCwqi
oxKbF8vgRmsIUXGvOiCH671L8VjF2kEETUx99lVG8nLUg+zoh/V2GMPmXFhES/hu
UVgKPik4p+2yihKk44TfmVIjAud3vYvjgHfkbDpls/YVmrQ+AJHR9kuHhuU3KKzx
naB/mBdCdOc2HfED1JqDJfWBdhDRPF+tuqcqqQWE04gGWs7APE0S3YKwNpzxcxEs
n+voWW8hDh6hF0VYD5FsN7yiEfFyaaSr4+M4DLkdYwbh4F8LUGxp0JEiay06wKSk
OGokZlkylbNaTMlyr8V+qyzZpBaSXpCVTsbixQNLrhViP9W0BimxNZ6yBGASSIkC
YKGg/4LD6ssYtSHYzrBVWrNGTGlK1HFyuETnV5Ui/rZjQuzQrbWtFkkwNprpPFav
+/7YRYGKWoA=3D
=3D34mz
- -----END PGP SIGNATURE-----

==============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2019:3196-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3196
Issue date:        2019-10-24
CVE Names:         CVE-2019-11757 CVE-2019-11758 CVE-2019-11759 
                   CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 
                   CVE-2019-11763 CVE-2019-11764 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 68.2.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2
(CVE-2019-11764)

* Mozilla: Use-after-free when creating index updates in IndexedDB
(CVE-2019-11757)

* Mozilla: Potentially exploitable crash due to 360 Total Security
(CVE-2019-11758)

* Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759)

* Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760)

* Mozilla: Unintended access to a privileged JSONView object
(CVE-2019-11761)

* Mozilla: document.domain-based origin isolation has same-origin-property
violation (CVE-2019-11762)

* Mozilla: Incorrect HTML parsing results in XSS bypass technique
(CVE-2019-11763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index updates in IndexedDB
1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 Total Security
1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output
1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networking
1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONView object
1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation has same-origin-property violation
1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS bypass technique
1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-68.2.0-2.el8_0.src.rpm

aarch64:
firefox-68.2.0-2.el8_0.aarch64.rpm
firefox-debuginfo-68.2.0-2.el8_0.aarch64.rpm
firefox-debugsource-68.2.0-2.el8_0.aarch64.rpm

ppc64le:
firefox-68.2.0-2.el8_0.ppc64le.rpm
firefox-debuginfo-68.2.0-2.el8_0.ppc64le.rpm
firefox-debugsource-68.2.0-2.el8_0.ppc64le.rpm

s390x:
firefox-68.2.0-2.el8_0.s390x.rpm
firefox-debuginfo-68.2.0-2.el8_0.s390x.rpm
firefox-debugsource-68.2.0-2.el8_0.s390x.rpm

x86_64:
firefox-68.2.0-2.el8_0.x86_64.rpm
firefox-debuginfo-68.2.0-2.el8_0.x86_64.rpm
firefox-debugsource-68.2.0-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11757
https://access.redhat.com/security/cve/CVE-2019-11758
https://access.redhat.com/security/cve/CVE-2019-11759
https://access.redhat.com/security/cve/CVE-2019-11760
https://access.redhat.com/security/cve/CVE-2019-11761
https://access.redhat.com/security/cve/CVE-2019-11762
https://access.redhat.com/security/cve/CVE-2019-11763
https://access.redhat.com/security/cve/CVE-2019-11764
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hbxx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXbIoT2aOgq3Tt24GAQjqTQ/9HaWDVKBTMrfTtJFTDlcTioRvKsc3ee4n
m7vcdpuT23IirXVDF6M12gz/4IQpa9SQpv3odH5mpmyJSjgpRyK/HoDuvarcp+bo
BkCC47/2rA9RY31U5QZG01CsjZb5AB3aE12r5IfmP1cL5N9ZcYGLqGhhwKyrI6sr
q34fje8RrT9xaD+932iELALpxQWNFJwrLuPlC4BVZ24JFL5l2B2PlX285Gc1ViWJ
m/y+cbW4RYuIwujpBzrxGrISjXqrjxCyR+yPM+dg/7xtuC9Vuh/Nssc9+0pmfNAR
umAGcMTL9A6X43214kdFADKbUa8mCfKcBoBgHiAnBrTinXKWTfn7lu8HSWXcKhpS
Uj/FbPWXO88ODj2O/Dsiv7oRX5JO2lLSD7ID9UJCzHOHaCD3wPTbRb5N7uu9/AcK
zb1rjcl3DAgg/a8VbBeQGUgdxd/TY/y9R59nwN+W4r7bkcEhsSnX9aJ/tSCHNplM
0bOKjeBo8CkY6bJvBLGbXCYiiiz8jB/jm1tvpEJGXoUkPXnjaNPRmx/ugZdSU2jW
FQuFMg3cmf7OHXM/pAXQp8v1LUIxzafxOgwmXNesloC/o+Xldl3nNdzcLmaUB8gY
wPg3QJWSB1hUPFRYdbg7eYnT3+BvkMrfow/7QFkNwTLLA0feT38isNanfmGXxjnn
JKrQ+2C2rqg=
=/sK1
-----END PGP SIGNATURE-----