exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2657-01

Red Hat Security Advisory 2015-2657-01
Posted Dec 16, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2657-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A flaw was found in the way Firefox handled content using the 'data:' and 'view-source:' URIs. An attacker could use this flaw to bypass the same-origin policy and read data from cross-site URLs and local files.

tags | advisory, web, arbitrary, local
systems | linux, redhat
advisories | CVE-2015-7201, CVE-2015-7205, CVE-2015-7210, CVE-2015-7212, CVE-2015-7213, CVE-2015-7214, CVE-2015-7222
SHA-256 | c837c782c576690057963a4b084807c52b5d209aea24f7f2bca7c40e3a79a6d5

Red Hat Security Advisory 2015-2657-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:2657-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2657.html
Issue date: 2015-12-16
CVE Names: CVE-2015-7201 CVE-2015-7205 CVE-2015-7210
CVE-2015-7212 CVE-2015-7213 CVE-2015-7214
CVE-2015-7222
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-7201, CVE-2015-7205, CVE-2015-7210, CVE-2015-7212,
CVE-2015-7213, CVE-2015-7222)

A flaw was found in the way Firefox handled content using the 'data:' and
'view-source:' URIs. An attacker could use this flaw to bypass the
same-origin policy and read data from cross-site URLs and local files.
(CVE-2015-7214)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Andrei Vaida, Jesse Ruderman, Bob Clary, Looben Yang,
Abhishek Arya, Ronald Crane, Gerald Squelart, and Tsubasa Iinuma as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.5.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291571 - CVE-2015-7201 Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134)
1291585 - CVE-2015-7210 Mozilla: Use-after-free in WebRTC when datachannel is used after being destroyed (MFSA 2015-138)
1291587 - CVE-2015-7212 Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139)
1291595 - CVE-2015-7205 Mozilla: Underflow through code inspection (MFSA 2015-145)
1291596 - CVE-2015-7213 Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146)
1291597 - CVE-2015-7222 Mozilla: Integer underflow and buffer overflow processing MP4 metadata in libstagefright (MFSA 2015-147)
1291600 - CVE-2015-7214 Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.5.0-2.el5_11.src.rpm

i386:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm

x86_64:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-38.5.0-2.el5_11.x86_64.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.5.0-2.el5_11.src.rpm

i386:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm

ppc:
firefox-38.5.0-2.el5_11.ppc64.rpm
firefox-debuginfo-38.5.0-2.el5_11.ppc64.rpm

s390x:
firefox-38.5.0-2.el5_11.s390.rpm
firefox-38.5.0-2.el5_11.s390x.rpm
firefox-debuginfo-38.5.0-2.el5_11.s390.rpm
firefox-debuginfo-38.5.0-2.el5_11.s390x.rpm

x86_64:
firefox-38.5.0-2.el5_11.i386.rpm
firefox-38.5.0-2.el5_11.x86_64.rpm
firefox-debuginfo-38.5.0-2.el5_11.i386.rpm
firefox-debuginfo-38.5.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

i386:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

x86_64:
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

i386:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

ppc64:
firefox-38.5.0-2.el6_7.ppc64.rpm
firefox-debuginfo-38.5.0-2.el6_7.ppc64.rpm

s390x:
firefox-38.5.0-2.el6_7.s390x.rpm
firefox-debuginfo-38.5.0-2.el6_7.s390x.rpm

x86_64:
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.5.0-2.el6_7.ppc.rpm
firefox-debuginfo-38.5.0-2.el6_7.ppc.rpm

s390x:
firefox-38.5.0-2.el6_7.s390.rpm
firefox-debuginfo-38.5.0-2.el6_7.s390.rpm

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.5.0-2.el6_7.src.rpm

i386:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

x86_64:
firefox-38.5.0-2.el6_7.x86_64.rpm
firefox-debuginfo-38.5.0-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.5.0-2.el6_7.i686.rpm
firefox-debuginfo-38.5.0-2.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.5.0-3.el7_2.src.rpm

x86_64:
firefox-38.5.0-3.el7_2.x86_64.rpm
firefox-debuginfo-38.5.0-3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.5.0-3.el7_2.i686.rpm
firefox-debuginfo-38.5.0-3.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.5.0-3.el7_2.src.rpm

aarch64:
firefox-38.5.0-3.el7_2.aarch64.rpm
firefox-debuginfo-38.5.0-3.el7_2.aarch64.rpm

ppc64:
firefox-38.5.0-3.el7_2.ppc64.rpm
firefox-debuginfo-38.5.0-3.el7_2.ppc64.rpm

ppc64le:
firefox-38.5.0-3.el7_2.ppc64le.rpm
firefox-debuginfo-38.5.0-3.el7_2.ppc64le.rpm

s390x:
firefox-38.5.0-3.el7_2.s390x.rpm
firefox-debuginfo-38.5.0-3.el7_2.s390x.rpm

x86_64:
firefox-38.5.0-3.el7_2.x86_64.rpm
firefox-debuginfo-38.5.0-3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.5.0-3.el7_2.ppc.rpm
firefox-debuginfo-38.5.0-3.el7_2.ppc.rpm

s390x:
firefox-38.5.0-3.el7_2.s390.rpm
firefox-debuginfo-38.5.0-3.el7_2.s390.rpm

x86_64:
firefox-38.5.0-3.el7_2.i686.rpm
firefox-debuginfo-38.5.0-3.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.5.0-3.el7_2.src.rpm

x86_64:
firefox-38.5.0-3.el7_2.x86_64.rpm
firefox-debuginfo-38.5.0-3.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.5.0-3.el7_2.i686.rpm
firefox-debuginfo-38.5.0-3.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7201
https://access.redhat.com/security/cve/CVE-2015-7205
https://access.redhat.com/security/cve/CVE-2015-7210
https://access.redhat.com/security/cve/CVE-2015-7212
https://access.redhat.com/security/cve/CVE-2015-7213
https://access.redhat.com/security/cve/CVE-2015-7214
https://access.redhat.com/security/cve/CVE-2015-7222
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.5

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWcawaXlSAg2UNWIIRAkDRAKCTYY3DHUy5TDaTmsExaTqcYZLTDACgqXfI
xCKLuUcWHPfaOqn6xfBHNW8=
=PCI6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close