what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1635-01

Red Hat Security Advisory 2014-1635-01
Posted Oct 15, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1635-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A flaw was found in the Alarm API, which allows applications to schedule actions to be run in the future. A malicious web application could use this flaw to bypass cross-origin restrictions.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2014-1574, CVE-2014-1576, CVE-2014-1577, CVE-2014-1578, CVE-2014-1581, CVE-2014-1583
SHA-256 | 21dd7290d876ef9b6fe753fb1ff1eb5a68116a8fdfeeab3d2622fe8e98771f5a

Red Hat Security Advisory 2014-1635-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2014:1635-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1635.html
Issue date: 2014-10-14
Updated on: 2014-10-15
CVE Names: CVE-2014-1574 CVE-2014-1576 CVE-2014-1577
CVE-2014-1578 CVE-2014-1581 CVE-2014-1583
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1574, CVE-2014-1578, CVE-2014-1581, CVE-2014-1576,
CVE-2014-1577)

A flaw was found in the Alarm API, which allows applications to schedule
actions to be run in the future. A malicious web application could use this
flaw to bypass cross-origin restrictions. (CVE-2014-1583)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bobby Holley, Christian Holler, David Bolter, Byron
Campen Jon Coppeard, Atte Kettunen, Holger Fuhrmannek, Abhishek Arya,
regenrecht, and Boris Zbarsky as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 31.2.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 31.2.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1152356 - CVE-2014-1574 Mozilla: Miscellaneous memory safety hazards (rv:31.2) (MFSA 2014-74)
1152358 - CVE-2014-1576 Mozilla: Buffer overflow during CSS manipulation (MFSA 2014-75)
1152359 - CVE-2014-1577 Mozilla: Web Audio memory corruption issues with custom waveforms (MFSA 2014-76)
1152361 - CVE-2014-1578 Mozilla: Out-of-bounds write with WebM video (MFSA 2014-77)
1152363 - CVE-2014-1581 Mozilla: Use-after-free interacting with text directionality (MFSA 2014-79)
1152683 - CVE-2014-1583 Mozilla: Accessing cross-origin objects via the Alarms API (MFSA 2014-82)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-31.2.0-3.el5_11.src.rpm

i386:
firefox-31.2.0-3.el5_11.i386.rpm
firefox-debuginfo-31.2.0-3.el5_11.i386.rpm

x86_64:
firefox-31.2.0-3.el5_11.i386.rpm
firefox-31.2.0-3.el5_11.x86_64.rpm
firefox-debuginfo-31.2.0-3.el5_11.i386.rpm
firefox-debuginfo-31.2.0-3.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-31.2.0-3.el5_11.src.rpm

i386:
firefox-31.2.0-3.el5_11.i386.rpm
firefox-debuginfo-31.2.0-3.el5_11.i386.rpm

ia64:
firefox-31.2.0-3.el5_11.ia64.rpm
firefox-debuginfo-31.2.0-3.el5_11.ia64.rpm

ppc:
firefox-31.2.0-3.el5_11.ppc.rpm
firefox-debuginfo-31.2.0-3.el5_11.ppc.rpm

s390x:
firefox-31.2.0-3.el5_11.s390.rpm
firefox-31.2.0-3.el5_11.s390x.rpm
firefox-debuginfo-31.2.0-3.el5_11.s390.rpm
firefox-debuginfo-31.2.0-3.el5_11.s390x.rpm

x86_64:
firefox-31.2.0-3.el5_11.i386.rpm
firefox-31.2.0-3.el5_11.x86_64.rpm
firefox-debuginfo-31.2.0-3.el5_11.i386.rpm
firefox-debuginfo-31.2.0-3.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-31.2.0-3.el6_6.src.rpm

i386:
firefox-31.2.0-3.el6_6.i686.rpm
firefox-debuginfo-31.2.0-3.el6_6.i686.rpm

x86_64:
firefox-31.2.0-3.el6_6.x86_64.rpm
firefox-debuginfo-31.2.0-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-31.2.0-3.el6_6.i686.rpm
firefox-debuginfo-31.2.0-3.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-31.2.0-3.el6_6.src.rpm

x86_64:
firefox-31.2.0-3.el6_6.i686.rpm
firefox-31.2.0-3.el6_6.x86_64.rpm
firefox-debuginfo-31.2.0-3.el6_6.i686.rpm
firefox-debuginfo-31.2.0-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-31.2.0-3.el6_6.src.rpm

i386:
firefox-31.2.0-3.el6_6.i686.rpm
firefox-debuginfo-31.2.0-3.el6_6.i686.rpm

ppc64:
firefox-31.2.0-3.el6_6.ppc64.rpm
firefox-debuginfo-31.2.0-3.el6_6.ppc64.rpm

s390x:
firefox-31.2.0-3.el6_6.s390x.rpm
firefox-debuginfo-31.2.0-3.el6_6.s390x.rpm

x86_64:
firefox-31.2.0-3.el6_6.x86_64.rpm
firefox-debuginfo-31.2.0-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-31.2.0-3.el6_6.ppc.rpm
firefox-debuginfo-31.2.0-3.el6_6.ppc.rpm

s390x:
firefox-31.2.0-3.el6_6.s390.rpm
firefox-debuginfo-31.2.0-3.el6_6.s390.rpm

x86_64:
firefox-31.2.0-3.el6_6.i686.rpm
firefox-debuginfo-31.2.0-3.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-31.2.0-3.el6_6.src.rpm

i386:
firefox-31.2.0-3.el6_6.i686.rpm
firefox-debuginfo-31.2.0-3.el6_6.i686.rpm

x86_64:
firefox-31.2.0-3.el6_6.x86_64.rpm
firefox-debuginfo-31.2.0-3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-31.2.0-3.el6_6.i686.rpm
firefox-debuginfo-31.2.0-3.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-31.2.0-3.el7_0.src.rpm
xulrunner-31.2.0-1.el7_0.src.rpm

x86_64:
firefox-31.2.0-3.el7_0.x86_64.rpm
firefox-debuginfo-31.2.0-3.el7_0.x86_64.rpm
xulrunner-31.2.0-1.el7_0.i686.rpm
xulrunner-31.2.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-31.2.0-3.el7_0.i686.rpm
firefox-debuginfo-31.2.0-3.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.2.0-1.el7_0.i686.rpm
xulrunner-devel-31.2.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xulrunner-31.2.0-1.el7_0.src.rpm

x86_64:
xulrunner-31.2.0-1.el7_0.i686.rpm
xulrunner-31.2.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.2.0-1.el7_0.i686.rpm
xulrunner-devel-31.2.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.2.0-3.el7_0.src.rpm
xulrunner-31.2.0-1.el7_0.src.rpm

ppc64:
firefox-31.2.0-3.el7_0.ppc64.rpm
firefox-debuginfo-31.2.0-3.el7_0.ppc64.rpm
xulrunner-31.2.0-1.el7_0.ppc.rpm
xulrunner-31.2.0-1.el7_0.ppc64.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.ppc64.rpm

s390x:
firefox-31.2.0-3.el7_0.s390x.rpm
firefox-debuginfo-31.2.0-3.el7_0.s390x.rpm

x86_64:
firefox-31.2.0-3.el7_0.x86_64.rpm
firefox-debuginfo-31.2.0-3.el7_0.x86_64.rpm
xulrunner-31.2.0-1.el7_0.i686.rpm
xulrunner-31.2.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xulrunner-31.2.0-1.el7_0.src.rpm

ppc64:
firefox-31.2.0-3.el7_0.ppc.rpm
firefox-debuginfo-31.2.0-3.el7_0.ppc.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.ppc64.rpm
xulrunner-devel-31.2.0-1.el7_0.ppc.rpm
xulrunner-devel-31.2.0-1.el7_0.ppc64.rpm

s390x:
firefox-31.2.0-3.el7_0.s390.rpm
firefox-debuginfo-31.2.0-3.el7_0.s390.rpm
xulrunner-31.2.0-1.el7_0.s390.rpm
xulrunner-31.2.0-1.el7_0.s390x.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.s390.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.s390x.rpm
xulrunner-devel-31.2.0-1.el7_0.s390.rpm
xulrunner-devel-31.2.0-1.el7_0.s390x.rpm

x86_64:
firefox-31.2.0-3.el7_0.i686.rpm
firefox-debuginfo-31.2.0-3.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.2.0-1.el7_0.i686.rpm
xulrunner-devel-31.2.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-31.2.0-3.el7_0.src.rpm
xulrunner-31.2.0-1.el7_0.src.rpm

x86_64:
firefox-31.2.0-3.el7_0.x86_64.rpm
firefox-debuginfo-31.2.0-3.el7_0.x86_64.rpm
xulrunner-31.2.0-1.el7_0.i686.rpm
xulrunner-31.2.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-31.2.0-3.el7_0.i686.rpm
firefox-debuginfo-31.2.0-3.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.2.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.2.0-1.el7_0.i686.rpm
xulrunner-devel-31.2.0-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1574.html
https://www.redhat.com/security/data/cve/CVE-2014-1576.html
https://www.redhat.com/security/data/cve/CVE-2014-1577.html
https://www.redhat.com/security/data/cve/CVE-2014-1578.html
https://www.redhat.com/security/data/cve/CVE-2014-1581.html
https://www.redhat.com/security/data/cve/CVE-2014-1583.html
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox31.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUPednXlSAg2UNWIIRArSwAKC0xBOIE8PkH09Uri60gyuoYCa5xQCffXhx
w1HCaGrsEGcZ3T39PHcgF40=
=Zs4P
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close