-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2016:1912-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1912.html Issue date: 2016-09-21 CVE Names: CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.4.0 ESR. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-5257, CVE-2016-5278, CVE-2016-5270, CVE-2016-5272, CVE-2016-5274, CVE-2016-5276, CVE-2016-5277, CVE-2016-5280, CVE-2016-5281, CVE-2016-5284, CVE-2016-5250, CVE-2016-5261) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Samuel GroA, Brian Carpenter, Mei Wang, Ryan Duff, Catalin Dumitru, Mozilla developers, Christoph Diehl, Andrew McCreight, Dan Minor, Byron Campen, Jon Coppeard, Steve Fink, Tyson Smith, Philipp, Carsten Book, Abhishek Arya, Atte Kettunen, and Nils as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1361986 - CVE-2016-5261 Mozilla: Integer overflow and memory corruption in WebSocketChannel (MFSA 2016-86) 1361998 - CVE-2016-5250 Mozilla: Resource Timing API is storing resources sent by the previous page (MFSA 2016-86) 1377543 - CVE-2016-5257 Mozilla: Memory safety bugs fixed in Firefox ESR 45.4 (MFSA 2016-86) 1377549 - CVE-2016-5278 Mozilla: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame (MFSA 2016-86) 1377552 - CVE-2016-5270 Mozilla: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString (MFSA 2016-86) 1377554 - CVE-2016-5272 Mozilla: Bad cast in nsImageGeometryMixin (MFSA 2016-86) 1377557 - CVE-2016-5276 Mozilla: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList (MFSA 2016-86) 1377558 - CVE-2016-5274 Mozilla: use-after-free in nsFrameManager::CaptureFrameState (MFSA 2016-86) 1377559 - CVE-2016-5277 Mozilla: Heap-use-after-free in nsRefreshDriver::Tick (MFSA 2016-86) 1377561 - CVE-2016-5280 Mozilla: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap (MFSA 2016-86) 1377563 - CVE-2016-5281 Mozilla: use-after-free in DOMSVGLength (MFSA 2016-86) 1377565 - CVE-2016-5284 Mozilla: Add-on update site certificate pin expiration (MFSA 2016-86) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-45.4.0-1.el5_11.src.rpm i386: firefox-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm x86_64: firefox-45.4.0-1.el5_11.i386.rpm firefox-45.4.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-45.4.0-1.el5_11.src.rpm i386: firefox-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm ppc: firefox-45.4.0-1.el5_11.ppc64.rpm firefox-debuginfo-45.4.0-1.el5_11.ppc64.rpm s390x: firefox-45.4.0-1.el5_11.s390.rpm firefox-45.4.0-1.el5_11.s390x.rpm firefox-debuginfo-45.4.0-1.el5_11.s390.rpm firefox-debuginfo-45.4.0-1.el5_11.s390x.rpm x86_64: firefox-45.4.0-1.el5_11.i386.rpm firefox-45.4.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm i386: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm x86_64: firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm i386: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm ppc64: firefox-45.4.0-1.el6_8.ppc64.rpm firefox-debuginfo-45.4.0-1.el6_8.ppc64.rpm s390x: firefox-45.4.0-1.el6_8.s390x.rpm firefox-debuginfo-45.4.0-1.el6_8.s390x.rpm x86_64: firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-45.4.0-1.el6_8.ppc.rpm firefox-debuginfo-45.4.0-1.el6_8.ppc.rpm s390x: firefox-45.4.0-1.el6_8.s390.rpm firefox-debuginfo-45.4.0-1.el6_8.s390.rpm x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm i386: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm x86_64: firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-45.4.0-1.el7_2.src.rpm x86_64: firefox-45.4.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.4.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-45.4.0-1.el7_2.i686.rpm firefox-debuginfo-45.4.0-1.el7_2.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-45.4.0-1.el7_2.src.rpm ppc64: firefox-45.4.0-1.el7_2.ppc64.rpm firefox-debuginfo-45.4.0-1.el7_2.ppc64.rpm ppc64le: firefox-45.4.0-1.el7_2.ppc64le.rpm firefox-debuginfo-45.4.0-1.el7_2.ppc64le.rpm s390x: firefox-45.4.0-1.el7_2.s390x.rpm firefox-debuginfo-45.4.0-1.el7_2.s390x.rpm x86_64: firefox-45.4.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.4.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-45.4.0-1.el7_2.ppc.rpm firefox-debuginfo-45.4.0-1.el7_2.ppc.rpm s390x: firefox-45.4.0-1.el7_2.s390.rpm firefox-debuginfo-45.4.0-1.el7_2.s390.rpm x86_64: firefox-45.4.0-1.el7_2.i686.rpm firefox-debuginfo-45.4.0-1.el7_2.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-45.4.0-1.el7_2.src.rpm x86_64: firefox-45.4.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.4.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-45.4.0-1.el7_2.i686.rpm firefox-debuginfo-45.4.0-1.el7_2.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5250 https://access.redhat.com/security/cve/CVE-2016-5257 https://access.redhat.com/security/cve/CVE-2016-5261 https://access.redhat.com/security/cve/CVE-2016-5270 https://access.redhat.com/security/cve/CVE-2016-5272 https://access.redhat.com/security/cve/CVE-2016-5274 https://access.redhat.com/security/cve/CVE-2016-5276 https://access.redhat.com/security/cve/CVE-2016-5277 https://access.redhat.com/security/cve/CVE-2016-5278 https://access.redhat.com/security/cve/CVE-2016-5280 https://access.redhat.com/security/cve/CVE-2016-5281 https://access.redhat.com/security/cve/CVE-2016-5284 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.4 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX4kYEXlSAg2UNWIIRAnk/AJ9n5AKd+tAgSLbPdHeTXejUFECOpwCeLD15 ejuJ6vbiy0FmsWvgNTKhqRU= =ekeH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce