-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2015:1834-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1834.html Issue date: 2015-09-22 CVE Names: CVE-2015-4500 CVE-2015-4509 CVE-2015-4510 ===================================================================== 1. Summary: Updated firefox packages that fix three security issues are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-4500, CVE-2015-4509, CVE-2015-4510) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Andrew Osmond, Olli Pettay, Andrew Sutherland, Christian Holler, David Major, Andrew McCreight, Cameron McCormack, and Looben Yang as the original reporters of these issues. All Firefox users should upgrade to these updated packages, which contain Firefox version 38.3.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1265186 - CVE-2015-4500 Mozilla: Miscellaneous memory safety hazards (MFSA 2015-96) 1265190 - CVE-2015-4510 Mozilla: Use-after-free with shared workers and IndexedDB (MFSA 2015-104) 1265192 - CVE-2015-4509 Mozilla: Use-after-free while manipulating HTML media content (MFSA 2015-106) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-38.3.0-2.el5_11.src.rpm i386: firefox-38.3.0-2.el5_11.i386.rpm firefox-debuginfo-38.3.0-2.el5_11.i386.rpm x86_64: firefox-38.3.0-2.el5_11.i386.rpm firefox-38.3.0-2.el5_11.x86_64.rpm firefox-debuginfo-38.3.0-2.el5_11.i386.rpm firefox-debuginfo-38.3.0-2.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-38.3.0-2.el5_11.src.rpm i386: firefox-38.3.0-2.el5_11.i386.rpm firefox-debuginfo-38.3.0-2.el5_11.i386.rpm ppc: firefox-38.3.0-2.el5_11.ppc64.rpm firefox-debuginfo-38.3.0-2.el5_11.ppc64.rpm s390x: firefox-38.3.0-2.el5_11.s390.rpm firefox-38.3.0-2.el5_11.s390x.rpm firefox-debuginfo-38.3.0-2.el5_11.s390.rpm firefox-debuginfo-38.3.0-2.el5_11.s390x.rpm x86_64: firefox-38.3.0-2.el5_11.i386.rpm firefox-38.3.0-2.el5_11.x86_64.rpm firefox-debuginfo-38.3.0-2.el5_11.i386.rpm firefox-debuginfo-38.3.0-2.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-38.3.0-2.el6_7.src.rpm i386: firefox-38.3.0-2.el6_7.i686.rpm firefox-debuginfo-38.3.0-2.el6_7.i686.rpm x86_64: firefox-38.3.0-2.el6_7.x86_64.rpm firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-38.3.0-2.el6_7.i686.rpm firefox-debuginfo-38.3.0-2.el6_7.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-38.3.0-2.el6_7.src.rpm x86_64: firefox-38.3.0-2.el6_7.i686.rpm firefox-38.3.0-2.el6_7.x86_64.rpm firefox-debuginfo-38.3.0-2.el6_7.i686.rpm firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-38.3.0-2.el6_7.src.rpm i386: firefox-38.3.0-2.el6_7.i686.rpm firefox-debuginfo-38.3.0-2.el6_7.i686.rpm ppc64: firefox-38.3.0-2.el6_7.ppc64.rpm firefox-debuginfo-38.3.0-2.el6_7.ppc64.rpm s390x: firefox-38.3.0-2.el6_7.s390x.rpm firefox-debuginfo-38.3.0-2.el6_7.s390x.rpm x86_64: firefox-38.3.0-2.el6_7.x86_64.rpm firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-38.3.0-2.el6_7.ppc.rpm firefox-debuginfo-38.3.0-2.el6_7.ppc.rpm s390x: firefox-38.3.0-2.el6_7.s390.rpm firefox-debuginfo-38.3.0-2.el6_7.s390.rpm x86_64: firefox-38.3.0-2.el6_7.i686.rpm firefox-debuginfo-38.3.0-2.el6_7.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-38.3.0-2.el6_7.src.rpm i386: firefox-38.3.0-2.el6_7.i686.rpm firefox-debuginfo-38.3.0-2.el6_7.i686.rpm x86_64: firefox-38.3.0-2.el6_7.x86_64.rpm firefox-debuginfo-38.3.0-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-38.3.0-2.el6_7.i686.rpm firefox-debuginfo-38.3.0-2.el6_7.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-38.3.0-2.el7_1.src.rpm x86_64: firefox-38.3.0-2.el7_1.x86_64.rpm firefox-debuginfo-38.3.0-2.el7_1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-38.3.0-2.el7_1.i686.rpm firefox-debuginfo-38.3.0-2.el7_1.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-38.3.0-2.el7_1.src.rpm ppc64: firefox-38.3.0-2.el7_1.ppc64.rpm firefox-debuginfo-38.3.0-2.el7_1.ppc64.rpm s390x: firefox-38.3.0-2.el7_1.s390x.rpm firefox-debuginfo-38.3.0-2.el7_1.s390x.rpm x86_64: firefox-38.3.0-2.el7_1.x86_64.rpm firefox-debuginfo-38.3.0-2.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-38.3.0-2.ael7b_1.src.rpm ppc64le: firefox-38.3.0-2.ael7b_1.ppc64le.rpm firefox-debuginfo-38.3.0-2.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-38.3.0-2.el7_1.ppc.rpm firefox-debuginfo-38.3.0-2.el7_1.ppc.rpm s390x: firefox-38.3.0-2.el7_1.s390.rpm firefox-debuginfo-38.3.0-2.el7_1.s390.rpm x86_64: firefox-38.3.0-2.el7_1.i686.rpm firefox-debuginfo-38.3.0-2.el7_1.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-38.3.0-2.el7_1.src.rpm x86_64: firefox-38.3.0-2.el7_1.x86_64.rpm firefox-debuginfo-38.3.0-2.el7_1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-38.3.0-2.el7_1.i686.rpm firefox-debuginfo-38.3.0-2.el7_1.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-4500 https://access.redhat.com/security/cve/CVE-2015-4509 https://access.redhat.com/security/cve/CVE-2015-4510 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.3 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWAZuEXlSAg2UNWIIRAuT8AJ4pIl853JYP2huW6B4wJiB01kWsbwCffec3 Oot4c0Q9u8Xncf0i1yc6WYs= =Olpc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce