exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2831-01

Red Hat Security Advisory 2017-2831-01
Posted Sep 29, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2831-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 52.4.0 ESR. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-7793, CVE-2017-7810, CVE-2017-7814, CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824
SHA-256 | f890e6d4a2503e3c55f1573641340308744535c5bcaee7b7230a65dd9586e88c

Red Hat Security Advisory 2017-2831-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2017:2831-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2831
Issue date: 2017-09-28
CVE Names: CVE-2017-7793 CVE-2017-7810 CVE-2017-7814
CVE-2017-7818 CVE-2017-7819 CVE-2017-7823
CVE-2017-7824
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.4.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2017-7810, CVE-2017-7793, CVE-2017-7818, CVE-2017-7819,
CVE-2017-7824, CVE-2017-7814, CVE-2017-7823)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Jan de Mooij, Jason Kratzer, Randell
Jesup, Tom Ritter, Tyson Smith, Sebastian Hengst, Abhishek Arya, Nils,
Omair, Andre Weissflog, FranASSois Marier, and Jun Kokatsu as the original
reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1496649 - CVE-2017-7793 Mozilla: Use-after-free with Fetch API (MFSA 2017-22)
1496651 - CVE-2017-7810 Mozilla: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 (MFSA 2017-22)
1496652 - CVE-2017-7814 Mozilla: Blob and data URLs bypass phishing and malware protection warnings (MFSA 2017-22)
1496653 - CVE-2017-7818 Mozilla: Use-after-free during ARIA array manipulation (MFSA 2017-22)
1496654 - CVE-2017-7819 Mozilla: Use-after-free while resizing images in design mode (MFSA 2017-22)
1496655 - CVE-2017-7823 Mozilla: CSP sandbox directive did not create a unique origin (MFSA 2017-22)
1496656 - CVE-2017-7824 Mozilla: Buffer overflow when drawing and validating elements with ANGLE (MFSA 2017-22)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.4.0-1.el6_9.src.rpm

i386:
firefox-52.4.0-1.el6_9.i686.rpm
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm

x86_64:
firefox-52.4.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.4.0-1.el6_9.i686.rpm
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.4.0-1.el6_9.src.rpm

x86_64:
firefox-52.4.0-1.el6_9.i686.rpm
firefox-52.4.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.4.0-1.el6_9.src.rpm

i386:
firefox-52.4.0-1.el6_9.i686.rpm
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm

ppc64:
firefox-52.4.0-1.el6_9.ppc64.rpm
firefox-debuginfo-52.4.0-1.el6_9.ppc64.rpm

s390x:
firefox-52.4.0-1.el6_9.s390x.rpm
firefox-debuginfo-52.4.0-1.el6_9.s390x.rpm

x86_64:
firefox-52.4.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.4.0-1.el6_9.ppc.rpm
firefox-debuginfo-52.4.0-1.el6_9.ppc.rpm

s390x:
firefox-52.4.0-1.el6_9.s390.rpm
firefox-debuginfo-52.4.0-1.el6_9.s390.rpm

x86_64:
firefox-52.4.0-1.el6_9.i686.rpm
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.4.0-1.el6_9.src.rpm

i386:
firefox-52.4.0-1.el6_9.i686.rpm
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm

x86_64:
firefox-52.4.0-1.el6_9.x86_64.rpm
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.4.0-1.el6_9.i686.rpm
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.4.0-1.el7_4.src.rpm

x86_64:
firefox-52.4.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.4.0-1.el7_4.i686.rpm
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.4.0-1.el7_4.src.rpm

aarch64:
firefox-52.4.0-1.el7_4.aarch64.rpm
firefox-debuginfo-52.4.0-1.el7_4.aarch64.rpm

ppc64:
firefox-52.4.0-1.el7_4.ppc64.rpm
firefox-debuginfo-52.4.0-1.el7_4.ppc64.rpm

ppc64le:
firefox-52.4.0-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm

s390x:
firefox-52.4.0-1.el7_4.s390x.rpm
firefox-debuginfo-52.4.0-1.el7_4.s390x.rpm

x86_64:
firefox-52.4.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-52.4.0-1.el7_4.ppc.rpm
firefox-debuginfo-52.4.0-1.el7_4.ppc.rpm

s390x:
firefox-52.4.0-1.el7_4.s390.rpm
firefox-debuginfo-52.4.0-1.el7_4.s390.rpm

x86_64:
firefox-52.4.0-1.el7_4.i686.rpm
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.4.0-1.el7_4.src.rpm

x86_64:
firefox-52.4.0-1.el7_4.x86_64.rpm
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.4.0-1.el7_4.i686.rpm
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7793
https://access.redhat.com/security/cve/CVE-2017-7810
https://access.redhat.com/security/cve/CVE-2017-7814
https://access.redhat.com/security/cve/CVE-2017-7818
https://access.redhat.com/security/cve/CVE-2017-7819
https://access.redhat.com/security/cve/CVE-2017-7823
https://access.redhat.com/security/cve/CVE-2017-7824
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2017-22/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZzYp7XlSAg2UNWIIRAg5XAKC0vdezz6HtO3DUV0dI9mpgmNbhegCgoZKg
fwtBkoZk4Hw8BG6qxxWUEiM=
=2Q3B
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close