what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1106-01

Red Hat Security Advisory 2017-1106-01
Posted Apr 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1106-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 52.1.0 ESR. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5429, CVE-2017-5430, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5437, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5455, CVE-2017-5456, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465
SHA-256 | 4885801e989807b32fa2a7c6b4bab8e03699678260864bb71f3a66f21df60342

Red Hat Security Advisory 2017-1106-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2017:1106-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1106
Issue date: 2017-04-20
CVE Names: CVE-2017-5429 CVE-2017-5430 CVE-2017-5432
CVE-2017-5433 CVE-2017-5434 CVE-2017-5435
CVE-2017-5436 CVE-2017-5437 CVE-2017-5438
CVE-2017-5439 CVE-2017-5440 CVE-2017-5441
CVE-2017-5442 CVE-2017-5443 CVE-2017-5444
CVE-2017-5445 CVE-2017-5446 CVE-2017-5447
CVE-2017-5448 CVE-2017-5449 CVE-2017-5451
CVE-2017-5454 CVE-2017-5455 CVE-2017-5456
CVE-2017-5459 CVE-2017-5460 CVE-2017-5464
CVE-2017-5465 CVE-2017-5466 CVE-2017-5467
CVE-2017-5469
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.1.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2017-5429, CVE-2017-5430, CVE-2017-5432, CVE-2017-5433,
CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5437, CVE-2017-5438,
CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443,
CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448,
CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5455, CVE-2017-5456,
CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5466,
CVE-2017-5467, CVE-2017-5469)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Mozilla developers and community, Nils, Holger
Fuhrmannek, Atte Kettunen, Takeshi Terada, Huzaifa Sidhpurwala, Nicolas
GrA(c)goire, Chamal De Silva, Chun Han Hsiao, Ivan Fratric of Google Project
Zero, Anonymous working with Trend Micro's Zero Day Initiative, Haik
Aftandilian, Paul Theriault, Julian Hector, Petr Cerny, Jordi Chancel, and
Heather Miller of Google Skia team as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1443297 - CVE-2017-5456 Mozilla: Sandbox escape allowing local file system read access (MFSA 2017-12)
1443298 - CVE-2017-5442 Mozilla: Use-after-free during style changes (MFSA 2017-11, MFSA 2017-12)
1443299 - CVE-2017-5443 Mozilla: Out-of-bounds write during BinHex decoding (MFSA 2017-11, MFSA 2017-12)
1443301 - CVE-2017-5429 Mozilla: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and Firefox ESR 52.1 (MFSA 2017-11, MFSA 2017-12)
1443303 - CVE-2017-5464 Mozilla: Memory corruption with accessibility and DOM manipulation (MFSA 2017-11, MFSA 2017-12)
1443304 - CVE-2017-5465 Mozilla: Out-of-bounds read in ConvolvePixel (MFSA 2017-11, MFSA 2017-12)
1443305 - CVE-2017-5466 Mozilla: Origin confusion when reloading isolated data:text/html URL (MFSA 2017-12)
1443307 - CVE-2017-5467 Mozilla: Memory corruption when drawing Skia content (MFSA 2017-12)
1443308 - CVE-2017-5460 Mozilla: Use-after-free in frame selection (MFSA 2017-11, MFSA 2017-12)
1443310 - CVE-2017-5448 Mozilla: Out-of-bounds write in ClearKeyDecryptor (MFSA 2017-11, MFSA 2017-12)
1443311 - CVE-2017-5449 Mozilla: Crash during bidirectional unicode manipulation with animation (MFSA 2017-11, MFSA 2017-12)
1443312 - CVE-2017-5446 Mozilla: Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data (MFSA 2017-11, MFSA 2017-12)
1443313 - CVE-2017-5447 Mozilla: Out-of-bounds read during glyph processing (MFSA 2017-11, MFSA 2017-12)
1443314 - CVE-2017-5444 Mozilla: Buffer overflow while parsing application/http-index-format content (MFSA 2017-11, MFSA 2017-12)
1443315 - CVE-2017-5445 Mozilla: Uninitialized values used while parsing application/http-index-format content (MFSA 2017-11, MFSA 2017-12)
1443317 - CVE-2017-5469 Mozilla: Potential Buffer overflow in flex-generated code (MFSA 2017-11, MFSA 2017-12)
1443322 - CVE-2017-5440 Mozilla: Use-after-free in txExecutionState destructor during XSLT processing (MFSA 2017-11, MFSA 2017-12)
1443323 - CVE-2017-5441 Mozilla: Use-after-free with selection during scroll events (MFSA 2017-11, MFSA 2017-12)
1443324 - CVE-2017-5439 Mozilla: Use-after-free in nsTArray Length() during XSLT processing (MFSA 2017-11, MFSA 2017-12)
1443325 - CVE-2017-5438 Mozilla: Use-after-free in nsAutoPtr during XSLT processing (MFSA 2017-11, MFSA 2017-12)
1443326 - CVE-2017-5437 Mozilla: Vulnerabilities in libevent library (MFSA 2017-11, MFSA 2017-12)
1443327 - CVE-2017-5436 Mozilla: Out-of-bounds write with malicious font in Graphite 2 (MFSA 2017-11, MFSA 2017-12)
1443328 - CVE-2017-5435 Mozilla: Use-after-free during transaction processing in the editor (MFSA 2017-11, MFSA 2017-12)
1443329 - CVE-2017-5434 Mozilla: Use-after-free during focus handling (MFSA 2017-11, MFSA 2017-12)
1443330 - CVE-2017-5433 Mozilla: Use-after-free in SMIL animation functions (MFSA 2017-11, MFSA 2017-12)
1443331 - CVE-2017-5430 Mozilla: Memory safety bugs fixed in Firefox 53 and Firefox ESR 52.1 (MFSA 2017-12)
1443332 - CVE-2017-5432 Mozilla: Use-after-free in text input selection (MFSA 2017-11, MFSA 2017-12)
1443333 - CVE-2017-5459 Mozilla: Buffer overflow in WebGL (MFSA 2017-11, MFSA 2017-12)
1443334 - CVE-2017-5455 Mozilla: Sandbox escape through internal feed reader APIs (MFSA 2017-12)
1443338 - CVE-2017-5454 Mozilla: Sandbox escape allowing file system read access through file picker (MFSA 2017-12)
1443340 - CVE-2017-5451 Mozilla: Addressbar spoofing with onblur event (MFSA 2017-12)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.1.0-2.el7_3.src.rpm

x86_64:
firefox-52.1.0-2.el7_3.x86_64.rpm
firefox-debuginfo-52.1.0-2.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.1.0-2.el7_3.i686.rpm
firefox-debuginfo-52.1.0-2.el7_3.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.1.0-2.el7_3.src.rpm

aarch64:
firefox-52.1.0-2.el7_3.aarch64.rpm
firefox-debuginfo-52.1.0-2.el7_3.aarch64.rpm

ppc64:
firefox-52.1.0-2.el7_3.ppc64.rpm
firefox-debuginfo-52.1.0-2.el7_3.ppc64.rpm

ppc64le:
firefox-52.1.0-2.el7_3.ppc64le.rpm
firefox-debuginfo-52.1.0-2.el7_3.ppc64le.rpm

s390x:
firefox-52.1.0-2.el7_3.s390x.rpm
firefox-debuginfo-52.1.0-2.el7_3.s390x.rpm

x86_64:
firefox-52.1.0-2.el7_3.x86_64.rpm
firefox-debuginfo-52.1.0-2.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-52.1.0-2.el7_3.ppc.rpm
firefox-debuginfo-52.1.0-2.el7_3.ppc.rpm

s390x:
firefox-52.1.0-2.el7_3.s390.rpm
firefox-debuginfo-52.1.0-2.el7_3.s390.rpm

x86_64:
firefox-52.1.0-2.el7_3.i686.rpm
firefox-debuginfo-52.1.0-2.el7_3.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.1.0-2.el7_3.src.rpm

x86_64:
firefox-52.1.0-2.el7_3.x86_64.rpm
firefox-debuginfo-52.1.0-2.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.1.0-2.el7_3.i686.rpm
firefox-debuginfo-52.1.0-2.el7_3.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5429
https://access.redhat.com/security/cve/CVE-2017-5430
https://access.redhat.com/security/cve/CVE-2017-5432
https://access.redhat.com/security/cve/CVE-2017-5433
https://access.redhat.com/security/cve/CVE-2017-5434
https://access.redhat.com/security/cve/CVE-2017-5435
https://access.redhat.com/security/cve/CVE-2017-5436
https://access.redhat.com/security/cve/CVE-2017-5437
https://access.redhat.com/security/cve/CVE-2017-5438
https://access.redhat.com/security/cve/CVE-2017-5439
https://access.redhat.com/security/cve/CVE-2017-5440
https://access.redhat.com/security/cve/CVE-2017-5441
https://access.redhat.com/security/cve/CVE-2017-5442
https://access.redhat.com/security/cve/CVE-2017-5443
https://access.redhat.com/security/cve/CVE-2017-5444
https://access.redhat.com/security/cve/CVE-2017-5445
https://access.redhat.com/security/cve/CVE-2017-5446
https://access.redhat.com/security/cve/CVE-2017-5447
https://access.redhat.com/security/cve/CVE-2017-5448
https://access.redhat.com/security/cve/CVE-2017-5449
https://access.redhat.com/security/cve/CVE-2017-5451
https://access.redhat.com/security/cve/CVE-2017-5454
https://access.redhat.com/security/cve/CVE-2017-5455
https://access.redhat.com/security/cve/CVE-2017-5456
https://access.redhat.com/security/cve/CVE-2017-5459
https://access.redhat.com/security/cve/CVE-2017-5460
https://access.redhat.com/security/cve/CVE-2017-5464
https://access.redhat.com/security/cve/CVE-2017-5465
https://access.redhat.com/security/cve/CVE-2017-5466
https://access.redhat.com/security/cve/CVE-2017-5467
https://access.redhat.com/security/cve/CVE-2017-5469
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2017-12

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY+WcbXlSAg2UNWIIRAthYAKDBrBSwj53qYji+d/+f2k2WwO393wCgt/9B
VVVuCEuJrVflHvdZuRMCSfc=
=dJ7A
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close