what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1217-01

Red Hat Security Advisory 2016-1217-01
Posted Jun 9, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1217-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.2.0 ESR. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-2818, CVE-2016-2819, CVE-2016-2821, CVE-2016-2822, CVE-2016-2828, CVE-2016-2831
SHA-256 | 159d9f0cb18466fcbe9a71e38343d0456b48e9086cca2a6fad686eec1bd9eaf1

Red Hat Security Advisory 2016-1217-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2016:1217-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1217
Issue date: 2016-06-08
CVE Names: CVE-2016-2818 CVE-2016-2819 CVE-2016-2821
CVE-2016-2822 CVE-2016-2828 CVE-2016-2831
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 5, Red
Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 45.2.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2016-2818, CVE-2016-2819, CVE-2016-2821, CVE-2016-2822,
CVE-2016-2828, CVE-2016-2831)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges sushi Anton Larsson, firehack, Jordi Chancel,
Christian Holler, Sylvestre Ledru, Tyson Smith, jomo, Jesse Ruderman,
Julian Seward, Timothy Nikkel, Karl Tomlinson, Olli Pettay, and Gary Kwong
as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1342887 - CVE-2016-2818 Mozilla: Miscellaneous memory safety hazards (rv:45.2) (MFSA 2016-49)
1342891 - CVE-2016-2819 Mozilla: Buffer overflow parsing HTML5 fragments (MFSA 2016-50)
1342892 - CVE-2016-2821 Mozilla: Use-after-free deleting tables from a contenteditable document (MFSA 2016-51)
1342893 - CVE-2016-2822 Mozilla: Addressbar spoofing though the SELECT element (MFSA 2016-52)
1342895 - CVE-2016-2828 Mozilla: Use-after-free when textures are used in WebGL operations after recycle pool destruction (MFSA 2016-56)
1342898 - CVE-2016-2831 Mozilla: Entering fullscreen and persistent pointerlock without user permission permission (MFSA 2016-59)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-45.2.0-1.el5_11.src.rpm

i386:
firefox-45.2.0-1.el5_11.i386.rpm
firefox-debuginfo-45.2.0-1.el5_11.i386.rpm

x86_64:
firefox-45.2.0-1.el5_11.i386.rpm
firefox-45.2.0-1.el5_11.x86_64.rpm
firefox-debuginfo-45.2.0-1.el5_11.i386.rpm
firefox-debuginfo-45.2.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-45.2.0-1.el5_11.src.rpm

i386:
firefox-45.2.0-1.el5_11.i386.rpm
firefox-debuginfo-45.2.0-1.el5_11.i386.rpm

ppc:
firefox-45.2.0-1.el5_11.ppc64.rpm
firefox-debuginfo-45.2.0-1.el5_11.ppc64.rpm

s390x:
firefox-45.2.0-1.el5_11.s390.rpm
firefox-45.2.0-1.el5_11.s390x.rpm
firefox-debuginfo-45.2.0-1.el5_11.s390.rpm
firefox-debuginfo-45.2.0-1.el5_11.s390x.rpm

x86_64:
firefox-45.2.0-1.el5_11.i386.rpm
firefox-45.2.0-1.el5_11.x86_64.rpm
firefox-debuginfo-45.2.0-1.el5_11.i386.rpm
firefox-debuginfo-45.2.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-45.2.0-1.el6_8.src.rpm

i386:
firefox-45.2.0-1.el6_8.i686.rpm
firefox-debuginfo-45.2.0-1.el6_8.i686.rpm

x86_64:
firefox-45.2.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.2.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-45.2.0-1.el6_8.i686.rpm
firefox-debuginfo-45.2.0-1.el6_8.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-45.2.0-1.el6_8.src.rpm

x86_64:
firefox-45.2.0-1.el6_8.i686.rpm
firefox-45.2.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.2.0-1.el6_8.i686.rpm
firefox-debuginfo-45.2.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-45.2.0-1.el6_8.src.rpm

i386:
firefox-45.2.0-1.el6_8.i686.rpm
firefox-debuginfo-45.2.0-1.el6_8.i686.rpm

ppc64:
firefox-45.2.0-1.el6_8.ppc64.rpm
firefox-debuginfo-45.2.0-1.el6_8.ppc64.rpm

s390x:
firefox-45.2.0-1.el6_8.s390x.rpm
firefox-debuginfo-45.2.0-1.el6_8.s390x.rpm

x86_64:
firefox-45.2.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.2.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-45.2.0-1.el6_8.ppc.rpm
firefox-debuginfo-45.2.0-1.el6_8.ppc.rpm

s390x:
firefox-45.2.0-1.el6_8.s390.rpm
firefox-debuginfo-45.2.0-1.el6_8.s390.rpm

x86_64:
firefox-45.2.0-1.el6_8.i686.rpm
firefox-debuginfo-45.2.0-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-45.2.0-1.el6_8.src.rpm

i386:
firefox-45.2.0-1.el6_8.i686.rpm
firefox-debuginfo-45.2.0-1.el6_8.i686.rpm

x86_64:
firefox-45.2.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.2.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-45.2.0-1.el6_8.i686.rpm
firefox-debuginfo-45.2.0-1.el6_8.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-45.2.0-1.el7_2.src.rpm

x86_64:
firefox-45.2.0-1.el7_2.x86_64.rpm
firefox-debuginfo-45.2.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-45.2.0-1.el7_2.i686.rpm
firefox-debuginfo-45.2.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-45.2.0-1.el7_2.src.rpm

ppc64:
firefox-45.2.0-1.el7_2.ppc64.rpm
firefox-debuginfo-45.2.0-1.el7_2.ppc64.rpm

ppc64le:
firefox-45.2.0-1.el7_2.ppc64le.rpm
firefox-debuginfo-45.2.0-1.el7_2.ppc64le.rpm

s390x:
firefox-45.2.0-1.el7_2.s390x.rpm
firefox-debuginfo-45.2.0-1.el7_2.s390x.rpm

x86_64:
firefox-45.2.0-1.el7_2.x86_64.rpm
firefox-debuginfo-45.2.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-45.2.0-1.el7_2.ppc.rpm
firefox-debuginfo-45.2.0-1.el7_2.ppc.rpm

s390x:
firefox-45.2.0-1.el7_2.s390.rpm
firefox-debuginfo-45.2.0-1.el7_2.s390.rpm

x86_64:
firefox-45.2.0-1.el7_2.i686.rpm
firefox-debuginfo-45.2.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-45.2.0-1.el7_2.src.rpm

x86_64:
firefox-45.2.0-1.el7_2.x86_64.rpm
firefox-debuginfo-45.2.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-45.2.0-1.el7_2.i686.rpm
firefox-debuginfo-45.2.0-1.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2818
https://access.redhat.com/security/cve/CVE-2016-2819
https://access.redhat.com/security/cve/CVE-2016-2821
https://access.redhat.com/security/cve/CVE-2016-2822
https://access.redhat.com/security/cve/CVE-2016-2828
https://access.redhat.com/security/cve/CVE-2016-2831
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXWFCnXlSAg2UNWIIRAre6AJsG776pxk86oQKBejKHZC/EFaVuDwCdEt6j
LJtwyOvdcmFCa4yOnCfBaBk=
=p2gE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close