-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2014:0310-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0310.html Issue date: 2014-03-18 CVE Names: CVE-2014-1493 CVE-2014-1497 CVE-2014-1505 CVE-2014-1508 CVE-2014-1509 CVE-2014-1510 CVE-2014-1511 CVE-2014-1512 CVE-2014-1513 CVE-2014-1514 ===================================================================== 1. Summary: Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2014-1493, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514) Several information disclosure flaws were found in the way Firefox processed malformed web content. An attacker could use these flaws to gain access to sensitive information such as cross-domain content or protected memory addresses or, potentially, cause Firefox to crash. (CVE-2014-1497, CVE-2014-1508, CVE-2014-1505) A memory corruption flaw was found in the way Firefox rendered certain PDF files. An attacker able to trick a user into installing a malicious extension could use this flaw to crash Firefox or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2014-1509) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Benoit Jacob, Olli Pettay, Jan Varga, Jan de Mooij, Jesse Ruderman, Dan Gohman, Christoph Diehl, Atte Kettunen, Tyson Smith, Jesse Schwartzentruber, John Thomson, Robert O'Callahan, Mariusz Mlynski, Jüri Aedla, George Hotz, and the security research firm VUPEN as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 24.4.0 ESR. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 24.4.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1077013 - CVE-2014-1493 Mozilla: Miscellaneous memory safety hazards (rv:24.4) (MFSA 2014-15) 1077016 - CVE-2014-1497 Mozilla: Out of bounds read during WAV file decoding (MFSA 2014-17) 1077025 - CVE-2014-1508 Mozilla: Information disclosure through polygon rendering in MathML (MFSA 2014-26) 1077028 - CVE-2014-1509 Mozilla: Memory corruption in Cairo during PDF font rendering (MFSA 2014-27) 1077029 - CVE-2014-1505 Mozilla: SVG filters information disclosure through feDisplacementMap (MFSA 2014-28) 1077490 - CVE-2014-1510 CVE-2014-1511 Mozilla: Privilege escalation using WebIDL-implemented APIs (MFSA 2014-29) 1077491 - CVE-2014-1512 Mozilla: Use-after-free in TypeObject (MFSA 2014-30) 1077492 - CVE-2014-1513 Mozilla: Out-of-bounds read/write through neutering ArrayBuffer objects (MFSA 2014-31) 1077494 - CVE-2014-1514 Mozilla: Out-of-bounds write through TypedArrayObject after neutering (MFSA 2014-32) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-24.4.0-1.el5_10.src.rpm i386: firefox-24.4.0-1.el5_10.i386.rpm firefox-debuginfo-24.4.0-1.el5_10.i386.rpm x86_64: firefox-24.4.0-1.el5_10.i386.rpm firefox-24.4.0-1.el5_10.x86_64.rpm firefox-debuginfo-24.4.0-1.el5_10.i386.rpm firefox-debuginfo-24.4.0-1.el5_10.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-24.4.0-1.el5_10.src.rpm i386: firefox-24.4.0-1.el5_10.i386.rpm firefox-debuginfo-24.4.0-1.el5_10.i386.rpm ia64: firefox-24.4.0-1.el5_10.ia64.rpm firefox-debuginfo-24.4.0-1.el5_10.ia64.rpm ppc: firefox-24.4.0-1.el5_10.ppc.rpm firefox-debuginfo-24.4.0-1.el5_10.ppc.rpm s390x: firefox-24.4.0-1.el5_10.s390.rpm firefox-24.4.0-1.el5_10.s390x.rpm firefox-debuginfo-24.4.0-1.el5_10.s390.rpm firefox-debuginfo-24.4.0-1.el5_10.s390x.rpm x86_64: firefox-24.4.0-1.el5_10.i386.rpm firefox-24.4.0-1.el5_10.x86_64.rpm firefox-debuginfo-24.4.0-1.el5_10.i386.rpm firefox-debuginfo-24.4.0-1.el5_10.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-24.4.0-1.el6_5.src.rpm i386: firefox-24.4.0-1.el6_5.i686.rpm firefox-debuginfo-24.4.0-1.el6_5.i686.rpm x86_64: firefox-24.4.0-1.el6_5.i686.rpm firefox-24.4.0-1.el6_5.x86_64.rpm firefox-debuginfo-24.4.0-1.el6_5.i686.rpm firefox-debuginfo-24.4.0-1.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-24.4.0-1.el6_5.src.rpm x86_64: firefox-24.4.0-1.el6_5.i686.rpm firefox-24.4.0-1.el6_5.x86_64.rpm firefox-debuginfo-24.4.0-1.el6_5.i686.rpm firefox-debuginfo-24.4.0-1.el6_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-24.4.0-1.el6_5.src.rpm i386: firefox-24.4.0-1.el6_5.i686.rpm firefox-debuginfo-24.4.0-1.el6_5.i686.rpm ppc64: firefox-24.4.0-1.el6_5.ppc.rpm firefox-24.4.0-1.el6_5.ppc64.rpm firefox-debuginfo-24.4.0-1.el6_5.ppc.rpm firefox-debuginfo-24.4.0-1.el6_5.ppc64.rpm s390x: firefox-24.4.0-1.el6_5.s390.rpm firefox-24.4.0-1.el6_5.s390x.rpm firefox-debuginfo-24.4.0-1.el6_5.s390.rpm firefox-debuginfo-24.4.0-1.el6_5.s390x.rpm x86_64: firefox-24.4.0-1.el6_5.i686.rpm firefox-24.4.0-1.el6_5.x86_64.rpm firefox-debuginfo-24.4.0-1.el6_5.i686.rpm firefox-debuginfo-24.4.0-1.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-24.4.0-1.el6_5.src.rpm i386: firefox-24.4.0-1.el6_5.i686.rpm firefox-debuginfo-24.4.0-1.el6_5.i686.rpm x86_64: firefox-24.4.0-1.el6_5.i686.rpm firefox-24.4.0-1.el6_5.x86_64.rpm firefox-debuginfo-24.4.0-1.el6_5.i686.rpm firefox-debuginfo-24.4.0-1.el6_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-1493.html https://www.redhat.com/security/data/cve/CVE-2014-1497.html https://www.redhat.com/security/data/cve/CVE-2014-1505.html https://www.redhat.com/security/data/cve/CVE-2014-1508.html https://www.redhat.com/security/data/cve/CVE-2014-1509.html https://www.redhat.com/security/data/cve/CVE-2014-1510.html https://www.redhat.com/security/data/cve/CVE-2014-1511.html https://www.redhat.com/security/data/cve/CVE-2014-1512.html https://www.redhat.com/security/data/cve/CVE-2014-1513.html https://www.redhat.com/security/data/cve/CVE-2014-1514.html https://access.redhat.com/security/updates/classification/#critical http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTKK5nXlSAg2UNWIIRAg0HAKCoOM0v98Te8pjKYD3ZMl22VHEQowCfQVcq eaoQTYDXvWJWWIXRvn+Z/jM= =xuAz -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce