exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1834-02

Red Hat Security Advisory 2015-1834-02
Posted Sep 25, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1834-02 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. Two information leak flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to disclose sensitive information or, in certain cases, crash.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-4500, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180
SHA-256 | b4094aaec45328ec88bd778806c0553e4b43fcf067ab45f0f86192283435c8f9

Red Hat Security Advisory 2015-1834-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:1834-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1834.html
Issue date: 2015-09-22
Updated on: 2015-09-24
CVE Names: CVE-2015-4500 CVE-2015-4506 CVE-2015-4509
CVE-2015-4511 CVE-2015-4517 CVE-2015-4519
CVE-2015-4520 CVE-2015-4521 CVE-2015-4522
CVE-2015-7174 CVE-2015-7175 CVE-2015-7176
CVE-2015-7177 CVE-2015-7180
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

[Updated 25 August 2014]
This erratum previously included an incorrect list of fixed issues.
The issue list has been updated to reflect the CVEs that were fixed in this
update. The firefox packages provided by this advisory have not been
modified in any way.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-4500, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511,
CVE-2015-4517, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175,
CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)

Two information leak flaws were found in the processing of malformed web
content. A web page containing malicious content could cause Firefox to
disclose sensitive information or, in certain cases, crash. (CVE-2015-4519,
CVE-2015-4520)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Andrew Osmond, Olli Pettay, Andrew Sutherland,
Christian Holler, David Major, Andrew McCreight, Cameron McCormack, Khalil
Zhani, Atte Kettunen, Ronald Crane, Mario Gomes, and Ehsan Akhgari as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.3.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1265186 - CVE-2015-4500 Mozilla: Miscellaneous memory safety hazards (MFSA 2015-96)
1265192 - CVE-2015-4509 Mozilla: Use-after-free while manipulating HTML media content (MFSA 2015-106)
1265617 - CVE-2015-4506 Mozilla: Buffer overflow in libvpx while parsing vp9 format video (MFSA 2015-101)
1265630 - CVE-2015-4511 Mozilla: Buffer overflow while decoding WebM video (MFSA 2015-105)
1265778 - CVE-2015-4519 Mozilla: Dragging and dropping images exposes final URL after redirects (MFSA 2015-110)
1265781 - CVE-2015-4520 Mozilla: Errors in the handling of CORS preflight request headers (MFSA 2015-111)
1265784 - CVE-2015-4517 CVE-2015-4521 CVE-2015-4522 CVE-2015-7174 CVE-2015-7175 CVE-2015-7176 CVE-2015-7177 CVE-2015-7180 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.3.0-2.el5_11.src.rpm

i386:
firefox-38.3.0-2.el5_11.i386.rpm
firefox-debuginfo-38.3.0-2.el5_11.i386.rpm

x86_64:
firefox-38.3.0-2.el5_11.i386.rpm
firefox-38.3.0-2.el5_11.x86_64.rpm
firefox-debuginfo-38.3.0-2.el5_11.i386.rpm
firefox-debuginfo-38.3.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.3.0-2.el5_11.src.rpm

i386:
firefox-38.3.0-2.el5_11.i386.rpm
firefox-debuginfo-38.3.0-2.el5_11.i386.rpm

ppc:
firefox-38.3.0-2.el5_11.ppc64.rpm
firefox-debuginfo-38.3.0-2.el5_11.ppc64.rpm

s390x:
firefox-38.3.0-2.el5_11.s390.rpm
firefox-38.3.0-2.el5_11.s390x.rpm
firefox-debuginfo-38.3.0-2.el5_11.s390.rpm
firefox-debuginfo-38.3.0-2.el5_11.s390x.rpm

x86_64:
firefox-38.3.0-2.el5_11.i386.rpm
firefox-38.3.0-2.el5_11.x86_64.rpm
firefox-debuginfo-38.3.0-2.el5_11.i386.rpm
firefox-debuginfo-38.3.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.3.0-2.el6_7.src.rpm

i386:
firefox-38.3.0-2.el6_7.i686.rpm
firefox-debuginfo-38.3.0-2.el6_7.i686.rpm

x86_64:
firefox-38.3.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.3.0-2.el6_7.i686.rpm
firefox-debuginfo-38.3.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.3.0-2.el6_7.src.rpm

x86_64:
firefox-38.3.0-2.el6_7.i686.rpm
firefox-38.3.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.3.0-2.el6_7.i686.rpm
firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.3.0-2.el6_7.src.rpm

i386:
firefox-38.3.0-2.el6_7.i686.rpm
firefox-debuginfo-38.3.0-2.el6_7.i686.rpm

ppc64:
firefox-38.3.0-2.el6_7.ppc64.rpm
firefox-debuginfo-38.3.0-2.el6_7.ppc64.rpm

s390x:
firefox-38.3.0-2.el6_7.s390x.rpm
firefox-debuginfo-38.3.0-2.el6_7.s390x.rpm

x86_64:
firefox-38.3.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.3.0-2.el6_7.ppc.rpm
firefox-debuginfo-38.3.0-2.el6_7.ppc.rpm

s390x:
firefox-38.3.0-2.el6_7.s390.rpm
firefox-debuginfo-38.3.0-2.el6_7.s390.rpm

x86_64:
firefox-38.3.0-2.el6_7.i686.rpm
firefox-debuginfo-38.3.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.3.0-2.el6_7.src.rpm

i386:
firefox-38.3.0-2.el6_7.i686.rpm
firefox-debuginfo-38.3.0-2.el6_7.i686.rpm

x86_64:
firefox-38.3.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.3.0-2.el6_7.i686.rpm
firefox-debuginfo-38.3.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.3.0-2.el7_1.src.rpm

x86_64:
firefox-38.3.0-2.el7_1.x86_64.rpm
firefox-debuginfo-38.3.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.3.0-2.el7_1.i686.rpm
firefox-debuginfo-38.3.0-2.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.3.0-2.el7_1.src.rpm

ppc64:
firefox-38.3.0-2.el7_1.ppc64.rpm
firefox-debuginfo-38.3.0-2.el7_1.ppc64.rpm

s390x:
firefox-38.3.0-2.el7_1.s390x.rpm
firefox-debuginfo-38.3.0-2.el7_1.s390x.rpm

x86_64:
firefox-38.3.0-2.el7_1.x86_64.rpm
firefox-debuginfo-38.3.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.3.0-2.ael7b_1.src.rpm

ppc64le:
firefox-38.3.0-2.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.3.0-2.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.3.0-2.el7_1.ppc.rpm
firefox-debuginfo-38.3.0-2.el7_1.ppc.rpm

s390x:
firefox-38.3.0-2.el7_1.s390.rpm
firefox-debuginfo-38.3.0-2.el7_1.s390.rpm

x86_64:
firefox-38.3.0-2.el7_1.i686.rpm
firefox-debuginfo-38.3.0-2.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.3.0-2.el7_1.src.rpm

x86_64:
firefox-38.3.0-2.el7_1.x86_64.rpm
firefox-debuginfo-38.3.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.3.0-2.el7_1.i686.rpm
firefox-debuginfo-38.3.0-2.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4500
https://access.redhat.com/security/cve/CVE-2015-4506
https://access.redhat.com/security/cve/CVE-2015-4509
https://access.redhat.com/security/cve/CVE-2015-4511
https://access.redhat.com/security/cve/CVE-2015-4517
https://access.redhat.com/security/cve/CVE-2015-4519
https://access.redhat.com/security/cve/CVE-2015-4520
https://access.redhat.com/security/cve/CVE-2015-4521
https://access.redhat.com/security/cve/CVE-2015-4522
https://access.redhat.com/security/cve/CVE-2015-7174
https://access.redhat.com/security/cve/CVE-2015-7175
https://access.redhat.com/security/cve/CVE-2015-7176
https://access.redhat.com/security/cve/CVE-2015-7177
https://access.redhat.com/security/cve/CVE-2015-7180
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWBF9ZXlSAg2UNWIIRAjNAAJ4lQrzW6u8I1FTi2UF4bA2QYtXEtgCffRUP
5YftyFXKgAS3DmBBDeDW4+E=
=I+pa
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close