exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1551-01

Red Hat Security Advisory 2016-1551-01
Posted Aug 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1551-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.3.0 ESR. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-2830, CVE-2016-2836, CVE-2016-2837, CVE-2016-2838, CVE-2016-5252, CVE-2016-5254, CVE-2016-5258, CVE-2016-5259, CVE-2016-5262, CVE-2016-5263, CVE-2016-5264, CVE-2016-5265
SHA-256 | eb54700b10a737b6e621e43694174726db913f210ed8f3d9d8f578e2fe5e7b8c

Red Hat Security Advisory 2016-1551-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2016:1551-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1551.html
Issue date: 2016-08-03
CVE Names: CVE-2016-2830 CVE-2016-2836 CVE-2016-2837
CVE-2016-2838 CVE-2016-5252 CVE-2016-5254
CVE-2016-5258 CVE-2016-5259 CVE-2016-5262
CVE-2016-5263 CVE-2016-5264 CVE-2016-5265
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 5, Red
Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 45.3.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2016-2836, CVE-2016-5258, CVE-2016-5259, CVE-2016-5252,
CVE-2016-5263, CVE-2016-2830, CVE-2016-2838, CVE-2016-5254, CVE-2016-5262,
CVE-2016-5264, CVE-2016-5265, CVE-2016-2837)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Looben Yang, Carsten Book, Christian Holler, Gary
Kwong, Jesse Ruderman, Andrew McCreight, Phil Ringnalda, Philipp, Toni
Huttunen, Georg Koppen, Abhishek Arya, Atte Kettunen, Nils, Nikita Arykov,
and Abdulrahman Alqabandi as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1342897 - CVE-2016-2830 Mozilla: Favicon network connection persists when page is closed (MFSA 2016-62)
1361974 - CVE-2016-2836 Mozilla: Miscellaneous memory safety hazards (rv:45.3) (MFSA 2016-62)
1361976 - CVE-2016-2838 Mozilla: Buffer overflow rendering SVG with bidirectional content (MFSA 2016-64)
1361979 - CVE-2016-5252 Mozilla: Stack underflow during 2D graphics rendering (MFSA 2016-67)
1361980 - CVE-2016-5254 Mozilla: Use-after-free when using alt key and toplevel menus (MFSA 2016-70)
1361982 - CVE-2016-5258 Mozilla: Use-after-free in DTLS during WebRTC session shutdown (MFSA 2016-72)
1361984 - CVE-2016-5259 Mozilla: Use-after-free in service workers with nested sync events (MFSA 2016-73)
1361987 - CVE-2016-5262 Mozilla: Scripts on marquee tag can execute in sandboxed iframes (MFSA 2016-76)
1361989 - CVE-2016-2837 Mozilla: Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback (MFSA 2016-77)
1361991 - CVE-2016-5263 Mozilla: Type confusion in display transformation (MFSA 2016-78)
1361992 - CVE-2016-5264 Mozilla: Use-after-free when applying SVG effects (MFSA 2016-79)
1361994 - CVE-2016-5265 Mozilla: Same-origin policy violation using local HTML file and saved shortcut file (MFSA 2016-80)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-45.3.0-1.el5_11.src.rpm

i386:
firefox-45.3.0-1.el5_11.i386.rpm
firefox-debuginfo-45.3.0-1.el5_11.i386.rpm

x86_64:
firefox-45.3.0-1.el5_11.i386.rpm
firefox-45.3.0-1.el5_11.x86_64.rpm
firefox-debuginfo-45.3.0-1.el5_11.i386.rpm
firefox-debuginfo-45.3.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-45.3.0-1.el5_11.src.rpm

i386:
firefox-45.3.0-1.el5_11.i386.rpm
firefox-debuginfo-45.3.0-1.el5_11.i386.rpm

ppc:
firefox-45.3.0-1.el5_11.ppc64.rpm
firefox-debuginfo-45.3.0-1.el5_11.ppc64.rpm

s390x:
firefox-45.3.0-1.el5_11.s390.rpm
firefox-45.3.0-1.el5_11.s390x.rpm
firefox-debuginfo-45.3.0-1.el5_11.s390.rpm
firefox-debuginfo-45.3.0-1.el5_11.s390x.rpm

x86_64:
firefox-45.3.0-1.el5_11.i386.rpm
firefox-45.3.0-1.el5_11.x86_64.rpm
firefox-debuginfo-45.3.0-1.el5_11.i386.rpm
firefox-debuginfo-45.3.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-45.3.0-1.el6_8.src.rpm

i386:
firefox-45.3.0-1.el6_8.i686.rpm
firefox-debuginfo-45.3.0-1.el6_8.i686.rpm

x86_64:
firefox-45.3.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-45.3.0-1.el6_8.i686.rpm
firefox-debuginfo-45.3.0-1.el6_8.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-45.3.0-1.el6_8.src.rpm

x86_64:
firefox-45.3.0-1.el6_8.i686.rpm
firefox-45.3.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.3.0-1.el6_8.i686.rpm
firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-45.3.0-1.el6_8.src.rpm

i386:
firefox-45.3.0-1.el6_8.i686.rpm
firefox-debuginfo-45.3.0-1.el6_8.i686.rpm

ppc64:
firefox-45.3.0-1.el6_8.ppc64.rpm
firefox-debuginfo-45.3.0-1.el6_8.ppc64.rpm

s390x:
firefox-45.3.0-1.el6_8.s390x.rpm
firefox-debuginfo-45.3.0-1.el6_8.s390x.rpm

x86_64:
firefox-45.3.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-45.3.0-1.el6_8.ppc.rpm
firefox-debuginfo-45.3.0-1.el6_8.ppc.rpm

s390x:
firefox-45.3.0-1.el6_8.s390.rpm
firefox-debuginfo-45.3.0-1.el6_8.s390.rpm

x86_64:
firefox-45.3.0-1.el6_8.i686.rpm
firefox-debuginfo-45.3.0-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-45.3.0-1.el6_8.src.rpm

i386:
firefox-45.3.0-1.el6_8.i686.rpm
firefox-debuginfo-45.3.0-1.el6_8.i686.rpm

x86_64:
firefox-45.3.0-1.el6_8.x86_64.rpm
firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-45.3.0-1.el6_8.i686.rpm
firefox-debuginfo-45.3.0-1.el6_8.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-45.3.0-1.el7_2.src.rpm

x86_64:
firefox-45.3.0-1.el7_2.x86_64.rpm
firefox-debuginfo-45.3.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-45.3.0-1.el7_2.i686.rpm
firefox-debuginfo-45.3.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-45.3.0-1.el7_2.src.rpm

ppc64:
firefox-45.3.0-1.el7_2.ppc64.rpm
firefox-debuginfo-45.3.0-1.el7_2.ppc64.rpm

ppc64le:
firefox-45.3.0-1.el7_2.ppc64le.rpm
firefox-debuginfo-45.3.0-1.el7_2.ppc64le.rpm

s390x:
firefox-45.3.0-1.el7_2.s390x.rpm
firefox-debuginfo-45.3.0-1.el7_2.s390x.rpm

x86_64:
firefox-45.3.0-1.el7_2.x86_64.rpm
firefox-debuginfo-45.3.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-45.3.0-1.el7_2.ppc.rpm
firefox-debuginfo-45.3.0-1.el7_2.ppc.rpm

s390x:
firefox-45.3.0-1.el7_2.s390.rpm
firefox-debuginfo-45.3.0-1.el7_2.s390.rpm

x86_64:
firefox-45.3.0-1.el7_2.i686.rpm
firefox-debuginfo-45.3.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-45.3.0-1.el7_2.src.rpm

x86_64:
firefox-45.3.0-1.el7_2.x86_64.rpm
firefox-debuginfo-45.3.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-45.3.0-1.el7_2.i686.rpm
firefox-debuginfo-45.3.0-1.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2830
https://access.redhat.com/security/cve/CVE-2016-2836
https://access.redhat.com/security/cve/CVE-2016-2837
https://access.redhat.com/security/cve/CVE-2016-2838
https://access.redhat.com/security/cve/CVE-2016-5252
https://access.redhat.com/security/cve/CVE-2016-5254
https://access.redhat.com/security/cve/CVE-2016-5258
https://access.redhat.com/security/cve/CVE-2016-5259
https://access.redhat.com/security/cve/CVE-2016-5262
https://access.redhat.com/security/cve/CVE-2016-5263
https://access.redhat.com/security/cve/CVE-2016-5264
https://access.redhat.com/security/cve/CVE-2016-5265
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXoafWXlSAg2UNWIIRAq+zAKC202d7mW8cxaGZGaVCl/JIzgonIACdHNQJ
xq763iFAD8z/5QNF3S/D+Is=
=Gwhg
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close