exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3382-01

Red Hat Security Advisory 2017-3382-01
Posted Dec 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3382-01 - Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 52.5.1 ESR. Security Fix: A privacy flaw was discovered in Firefox. In Private Browsing mode, a web worker could write persistent data to IndexedDB, which was not cleared when exiting and would persist across multiple sessions. A malicious website could exploit the flaw to bypass private-browsing protections and uniquely fingerprint visitors.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-7843
SHA-256 | 2324e95575ad13c5583017748ce56a49920dd2b8c7fd3bc8aea8d907e070afdc

Red Hat Security Advisory 2017-3382-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2017:3382-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3382
Issue date: 2017-12-04
CVE Names: CVE-2017-7843
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.5.1 ESR.

Security Fix(es):

* A privacy flaw was discovered in Firefox. In Private Browsing mode, a web
worker could write persistent data to IndexedDB, which was not cleared when
exiting and would persist across multiple sessions. A malicious website
could exploit the flaw to bypass private-browsing protections and uniquely
fingerprint visitors. (CVE-2017-7843)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Konark as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1518566 - CVE-2017-7843 Mozilla: Web worker in Private Browsing mode can write IndexedDB data

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-52.5.1-1.el6_9.src.rpm

i386:
firefox-52.5.1-1.el6_9.i686.rpm
firefox-debuginfo-52.5.1-1.el6_9.i686.rpm

x86_64:
firefox-52.5.1-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.1-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-52.5.1-1.el6_9.i686.rpm
firefox-debuginfo-52.5.1-1.el6_9.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-52.5.1-1.el6_9.src.rpm

x86_64:
firefox-52.5.1-1.el6_9.i686.rpm
firefox-52.5.1-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.1-1.el6_9.i686.rpm
firefox-debuginfo-52.5.1-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-52.5.1-1.el6_9.src.rpm

i386:
firefox-52.5.1-1.el6_9.i686.rpm
firefox-debuginfo-52.5.1-1.el6_9.i686.rpm

ppc64:
firefox-52.5.1-1.el6_9.ppc64.rpm
firefox-debuginfo-52.5.1-1.el6_9.ppc64.rpm

s390x:
firefox-52.5.1-1.el6_9.s390x.rpm
firefox-debuginfo-52.5.1-1.el6_9.s390x.rpm

x86_64:
firefox-52.5.1-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.1-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-52.5.1-1.el6_9.ppc.rpm
firefox-debuginfo-52.5.1-1.el6_9.ppc.rpm

s390x:
firefox-52.5.1-1.el6_9.s390.rpm
firefox-debuginfo-52.5.1-1.el6_9.s390.rpm

x86_64:
firefox-52.5.1-1.el6_9.i686.rpm
firefox-debuginfo-52.5.1-1.el6_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-52.5.1-1.el6_9.src.rpm

i386:
firefox-52.5.1-1.el6_9.i686.rpm
firefox-debuginfo-52.5.1-1.el6_9.i686.rpm

x86_64:
firefox-52.5.1-1.el6_9.x86_64.rpm
firefox-debuginfo-52.5.1-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-52.5.1-1.el6_9.i686.rpm
firefox-debuginfo-52.5.1-1.el6_9.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-52.5.1-1.el7_4.src.rpm

x86_64:
firefox-52.5.1-1.el7_4.x86_64.rpm
firefox-debuginfo-52.5.1-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-52.5.1-1.el7_4.i686.rpm
firefox-debuginfo-52.5.1-1.el7_4.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-52.5.1-1.el7_4.src.rpm

ppc64:
firefox-52.5.1-1.el7_4.ppc64.rpm
firefox-debuginfo-52.5.1-1.el7_4.ppc64.rpm

ppc64le:
firefox-52.5.1-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.5.1-1.el7_4.ppc64le.rpm

s390x:
firefox-52.5.1-1.el7_4.s390x.rpm
firefox-debuginfo-52.5.1-1.el7_4.s390x.rpm

x86_64:
firefox-52.5.1-1.el7_4.x86_64.rpm
firefox-debuginfo-52.5.1-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-52.5.1-1.el7_4.src.rpm

aarch64:
firefox-52.5.1-1.el7_4.aarch64.rpm
firefox-debuginfo-52.5.1-1.el7_4.aarch64.rpm

ppc64le:
firefox-52.5.1-1.el7_4.ppc64le.rpm
firefox-debuginfo-52.5.1-1.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-52.5.1-1.el7_4.ppc.rpm
firefox-debuginfo-52.5.1-1.el7_4.ppc.rpm

s390x:
firefox-52.5.1-1.el7_4.s390.rpm
firefox-debuginfo-52.5.1-1.el7_4.s390.rpm

x86_64:
firefox-52.5.1-1.el7_4.i686.rpm
firefox-debuginfo-52.5.1-1.el7_4.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-52.5.1-1.el7_4.src.rpm

x86_64:
firefox-52.5.1-1.el7_4.x86_64.rpm
firefox-debuginfo-52.5.1-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-52.5.1-1.el7_4.i686.rpm
firefox-debuginfo-52.5.1-1.el7_4.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7843
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2017-27/#CVE-2017-7843

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaJjJOXlSAg2UNWIIRAjEzAJ9hTMJfhDF5VisKTYM8L3N43rYFiACeMcSN
R8yrbkG8xVIdW+Fmv2HCtZ8=
=TwT5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close