exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0459-01

Red Hat Security Advisory 2017-0459-01
Posted Mar 9, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0459-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.8.0 ESR. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5405, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410
SHA-256 | 371900f178ad2d412401f60871220cbad6ed1c9a7120217fd1d3b7d58ab6faf3

Red Hat Security Advisory 2017-0459-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2017:0459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0459.html
Issue date: 2017-03-08
CVE Names: CVE-2017-5398 CVE-2017-5400 CVE-2017-5401
CVE-2017-5402 CVE-2017-5404 CVE-2017-5405
CVE-2017-5407 CVE-2017-5408 CVE-2017-5410
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 5 and
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 45.8.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402,
CVE-2017-5404, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5405)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Nils, Jerri Rice, Rh0, Anton Eliasson, David
Kohlbrenner, Ivan Fratric of Google Project Zero, Anonymous, Eric Lawrence
of Chrome Security, Boris Zbarsky, Christian Holler, Honza Bambas, Jon
Coppeard, Randell Jesup, AndrA(c) Bargull, Kan-Ru Chen, and Nathan Froyd as
the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1429778 - CVE-2017-5400 Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06)
1429779 - CVE-2017-5401 Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06)
1429780 - CVE-2017-5402 Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06)
1429781 - CVE-2017-5404 Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06)
1429782 - CVE-2017-5407 Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06)
1429783 - CVE-2017-5410 Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)
1429784 - CVE-2017-5408 Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06)
1429785 - CVE-2017-5405 Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06)
1429786 - CVE-2017-5398 Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-45.8.0-2.el5_11.src.rpm

i386:
firefox-45.8.0-2.el5_11.i386.rpm
firefox-debuginfo-45.8.0-2.el5_11.i386.rpm

x86_64:
firefox-45.8.0-2.el5_11.i386.rpm
firefox-45.8.0-2.el5_11.x86_64.rpm
firefox-debuginfo-45.8.0-2.el5_11.i386.rpm
firefox-debuginfo-45.8.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-45.8.0-2.el5_11.src.rpm

i386:
firefox-45.8.0-2.el5_11.i386.rpm
firefox-debuginfo-45.8.0-2.el5_11.i386.rpm

ppc:
firefox-45.8.0-2.el5_11.ppc64.rpm
firefox-debuginfo-45.8.0-2.el5_11.ppc64.rpm

s390x:
firefox-45.8.0-2.el5_11.s390.rpm
firefox-45.8.0-2.el5_11.s390x.rpm
firefox-debuginfo-45.8.0-2.el5_11.s390.rpm
firefox-debuginfo-45.8.0-2.el5_11.s390x.rpm

x86_64:
firefox-45.8.0-2.el5_11.i386.rpm
firefox-45.8.0-2.el5_11.x86_64.rpm
firefox-debuginfo-45.8.0-2.el5_11.i386.rpm
firefox-debuginfo-45.8.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-45.8.0-2.el6_8.src.rpm

i386:
firefox-45.8.0-2.el6_8.i686.rpm
firefox-debuginfo-45.8.0-2.el6_8.i686.rpm

x86_64:
firefox-45.8.0-2.el6_8.x86_64.rpm
firefox-debuginfo-45.8.0-2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-45.8.0-2.el6_8.i686.rpm
firefox-debuginfo-45.8.0-2.el6_8.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-45.8.0-2.el6_8.src.rpm

x86_64:
firefox-45.8.0-2.el6_8.i686.rpm
firefox-45.8.0-2.el6_8.x86_64.rpm
firefox-debuginfo-45.8.0-2.el6_8.i686.rpm
firefox-debuginfo-45.8.0-2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-45.8.0-2.el6_8.src.rpm

i386:
firefox-45.8.0-2.el6_8.i686.rpm
firefox-debuginfo-45.8.0-2.el6_8.i686.rpm

ppc64:
firefox-45.8.0-2.el6_8.ppc64.rpm
firefox-debuginfo-45.8.0-2.el6_8.ppc64.rpm

s390x:
firefox-45.8.0-2.el6_8.s390x.rpm
firefox-debuginfo-45.8.0-2.el6_8.s390x.rpm

x86_64:
firefox-45.8.0-2.el6_8.x86_64.rpm
firefox-debuginfo-45.8.0-2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-45.8.0-2.el6_8.ppc.rpm
firefox-debuginfo-45.8.0-2.el6_8.ppc.rpm

s390x:
firefox-45.8.0-2.el6_8.s390.rpm
firefox-debuginfo-45.8.0-2.el6_8.s390.rpm

x86_64:
firefox-45.8.0-2.el6_8.i686.rpm
firefox-debuginfo-45.8.0-2.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-45.8.0-2.el6_8.src.rpm

i386:
firefox-45.8.0-2.el6_8.i686.rpm
firefox-debuginfo-45.8.0-2.el6_8.i686.rpm

x86_64:
firefox-45.8.0-2.el6_8.x86_64.rpm
firefox-debuginfo-45.8.0-2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-45.8.0-2.el6_8.i686.rpm
firefox-debuginfo-45.8.0-2.el6_8.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5398
https://access.redhat.com/security/cve/CVE-2017-5400
https://access.redhat.com/security/cve/CVE-2017-5401
https://access.redhat.com/security/cve/CVE-2017-5402
https://access.redhat.com/security/cve/CVE-2017-5404
https://access.redhat.com/security/cve/CVE-2017-5405
https://access.redhat.com/security/cve/CVE-2017-5407
https://access.redhat.com/security/cve/CVE-2017-5408
https://access.redhat.com/security/cve/CVE-2017-5410
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2017-06

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYwDESXlSAg2UNWIIRAnjwAKCdfWTRC98zhFV8g4cN9y2iLmZA1ACfbhez
PNgicWgxJKDjkzmbQWkBwY4=
=9w9S
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close