exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1693-01

Red Hat Security Advisory 2015-1693-01
Posted Aug 27, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1693-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A flaw was found in the way Firefox handled installation of add-ons. An attacker could use this flaw to bypass the add-on installation prompt, and trick the user into installing an add-on from a malicious source.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-4497, CVE-2015-4498
SHA-256 | 9b2e9a060e33cc0a2687081a2c395aa46ddf9b9ec1e52e6502df3079ce61d110

Red Hat Security Advisory 2015-1693-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:1693-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1693.html
Issue date: 2015-08-27
CVE Names: CVE-2015-4497 CVE-2015-4498
=====================================================================

1. Summary:

Updated firefox packages that fix two security issues are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A flaw was found in the processing of malformed web content. A web page
containing malicious content could cause Firefox to crash or, potentially,
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2015-4497)

A flaw was found in the way Firefox handled installation of add-ons.
An attacker could use this flaw to bypass the add-on installation prompt,
and trick the user inso installing an add-on from a malicious source.
(CVE-2015-4498)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jean-Max Reymond, Ucha Gobejishvili, and Bas Venis as
the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.2.1 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1257276 - CVE-2015-4497 Mozilla: Use-after-free when resizing canvas element during restyling (MFSA 2015-94)
1257278 - CVE-2015-4498 Mozilla: Add-on notification bypass through data URLs (MFSA 2015-95)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.2.1-1.el5_11.src.rpm

i386:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

x86_64:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-38.2.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.2.1-1.el5_11.src.rpm

i386:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

ppc:
firefox-38.2.1-1.el5_11.ppc64.rpm
firefox-debuginfo-38.2.1-1.el5_11.ppc64.rpm

s390x:
firefox-38.2.1-1.el5_11.s390.rpm
firefox-38.2.1-1.el5_11.s390x.rpm
firefox-debuginfo-38.2.1-1.el5_11.s390.rpm
firefox-debuginfo-38.2.1-1.el5_11.s390x.rpm

x86_64:
firefox-38.2.1-1.el5_11.i386.rpm
firefox-38.2.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.2.1-1.el5_11.i386.rpm
firefox-debuginfo-38.2.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

i386:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

x86_64:
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

i386:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

ppc64:
firefox-38.2.1-1.el6_7.ppc64.rpm
firefox-debuginfo-38.2.1-1.el6_7.ppc64.rpm

s390x:
firefox-38.2.1-1.el6_7.s390x.rpm
firefox-debuginfo-38.2.1-1.el6_7.s390x.rpm

x86_64:
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.2.1-1.el6_7.ppc.rpm
firefox-debuginfo-38.2.1-1.el6_7.ppc.rpm

s390x:
firefox-38.2.1-1.el6_7.s390.rpm
firefox-debuginfo-38.2.1-1.el6_7.s390.rpm

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.2.1-1.el6_7.src.rpm

i386:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

x86_64:
firefox-38.2.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.2.1-1.el6_7.i686.rpm
firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.2.1-1.el7_1.src.rpm

x86_64:
firefox-38.2.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.2.1-1.el7_1.i686.rpm
firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.2.1-1.el7_1.src.rpm

ppc64:
firefox-38.2.1-1.el7_1.ppc64.rpm
firefox-debuginfo-38.2.1-1.el7_1.ppc64.rpm

s390x:
firefox-38.2.1-1.el7_1.s390x.rpm
firefox-debuginfo-38.2.1-1.el7_1.s390x.rpm

x86_64:
firefox-38.2.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.2.1-1.ael7b_1.src.rpm

ppc64le:
firefox-38.2.1-1.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.2.1-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.2.1-1.el7_1.ppc.rpm
firefox-debuginfo-38.2.1-1.el7_1.ppc.rpm

s390x:
firefox-38.2.1-1.el7_1.s390.rpm
firefox-debuginfo-38.2.1-1.el7_1.s390.rpm

x86_64:
firefox-38.2.1-1.el7_1.i686.rpm
firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.2.1-1.el7_1.src.rpm

x86_64:
firefox-38.2.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.2.1-1.el7_1.i686.rpm
firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4497
https://access.redhat.com/security/cve/CVE-2015-4498
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.2.1
https://access.redhat.com/articles/1590693

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV337bXlSAg2UNWIIRAnZCAJ4jFvr5iwtHnWCfcDfQ9/W2t6YkHACgp5xt
TR517Fa0HHLOTOq3FJY1lbI=
=TIa5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close