exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0197-01

Red Hat Security Advisory 2016-0197-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0197-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Multiple security flaws were found in the graphite2 font library shipped with Firefox. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. All Firefox users should upgrade to these updated packages, which contain Firefox version 38.6.1 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-1521, CVE-2016-1522, CVE-2016-1523
SHA-256 | 936e217edeec064168d70fd655575a6acf9b4b927ff160b116e6463eddbf5ad3

Red Hat Security Advisory 2016-0197-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2016:0197-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0197.html
Issue date: 2016-02-16
CVE Names: CVE-2016-1521 CVE-2016-1522 CVE-2016-1523
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Multiple security flaws were found in the graphite2 font library shipped
with Firefox. A web page containing malicious content could cause Firefox
to crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2016-1521, CVE-2016-1522, CVE-2016-1523)

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.6.1 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1305805 - CVE-2016-1521 graphite2: Out-of-bound read vulnerability triggered by crafted fonts
1305810 - CVE-2016-1522 graphite2: Null pointer dereference and out-of-bounds access vulnerabilities
1305813 - CVE-2016-1523 graphite2: Heap-based buffer overflow in context item handling functionality
1306496 - Mozilla: Vulnerabilities in Graphite 2 (MFSA 2016-14)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.6.1-1.el5_11.src.rpm

i386:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm

x86_64:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-38.6.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.6.1-1.el5_11.src.rpm

i386:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm

ppc:
firefox-38.6.1-1.el5_11.ppc64.rpm
firefox-debuginfo-38.6.1-1.el5_11.ppc64.rpm

s390x:
firefox-38.6.1-1.el5_11.s390.rpm
firefox-38.6.1-1.el5_11.s390x.rpm
firefox-debuginfo-38.6.1-1.el5_11.s390.rpm
firefox-debuginfo-38.6.1-1.el5_11.s390x.rpm

x86_64:
firefox-38.6.1-1.el5_11.i386.rpm
firefox-38.6.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.1-1.el5_11.i386.rpm
firefox-debuginfo-38.6.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

i386:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

x86_64:
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

i386:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

ppc64:
firefox-38.6.1-1.el6_7.ppc64.rpm
firefox-debuginfo-38.6.1-1.el6_7.ppc64.rpm

s390x:
firefox-38.6.1-1.el6_7.s390x.rpm
firefox-debuginfo-38.6.1-1.el6_7.s390x.rpm

x86_64:
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.6.1-1.el6_7.ppc.rpm
firefox-debuginfo-38.6.1-1.el6_7.ppc.rpm

s390x:
firefox-38.6.1-1.el6_7.s390.rpm
firefox-debuginfo-38.6.1-1.el6_7.s390.rpm

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.6.1-1.el6_7.src.rpm

i386:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

x86_64:
firefox-38.6.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.6.1-1.el6_7.i686.rpm
firefox-debuginfo-38.6.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.6.1-1.el7_2.src.rpm

x86_64:
firefox-38.6.1-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.1-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.6.1-1.el7_2.i686.rpm
firefox-debuginfo-38.6.1-1.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.6.1-1.el7_2.src.rpm

ppc64:
firefox-38.6.1-1.el7_2.ppc64.rpm
firefox-debuginfo-38.6.1-1.el7_2.ppc64.rpm

ppc64le:
firefox-38.6.1-1.el7_2.ppc64le.rpm
firefox-debuginfo-38.6.1-1.el7_2.ppc64le.rpm

s390x:
firefox-38.6.1-1.el7_2.s390x.rpm
firefox-debuginfo-38.6.1-1.el7_2.s390x.rpm

x86_64:
firefox-38.6.1-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.1-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.6.1-1.el7_2.ppc.rpm
firefox-debuginfo-38.6.1-1.el7_2.ppc.rpm

s390x:
firefox-38.6.1-1.el7_2.s390.rpm
firefox-debuginfo-38.6.1-1.el7_2.s390.rpm

x86_64:
firefox-38.6.1-1.el7_2.i686.rpm
firefox-debuginfo-38.6.1-1.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.6.1-1.el7_2.src.rpm

x86_64:
firefox-38.6.1-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.1-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.6.1-1.el7_2.i686.rpm
firefox-debuginfo-38.6.1-1.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1521
https://access.redhat.com/security/cve/CVE-2016-1522
https://access.redhat.com/security/cve/CVE-2016-1523
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/security/announce/2016/mfsa2016-14.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWwwSAXlSAg2UNWIIRAs5YAJ9C+O0vrWxKSTG/B8V38okWqs0vYACeJQUS
LTaIEgKKdee6SolXfO7/xrI=
=MRQP
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close