-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2016:2780-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2780.html Issue date: 2016-11-16 CVE Names: CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9064 CVE-2016-9066 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.5.0 ESR. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-5296, CVE-2016-5297, CVE-2016-9066, CVE-2016-5291, CVE-2016-5290) * A flaw was found in the way Add-on update process was handled by Firefox. A Man-in-the-Middle attacker could use this flaw to install a malicious signed add-on update. (CVE-2016-9064) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Abhishek Arya, AndrA(c) Bargull, Samuel GroA, Yuyang Zhou, Olli Pettay, Christian Holler, Ehsan Akhgari, Jon Coppeard, Gary Kwong, Tooru Fujisawa, Philipp, and Randell Jesup as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1395055 - CVE-2016-5296 Mozilla: Heap-buffer-overflow WRITE in rasterize_edges_1 (MFSA 2016-89, MFSA 2016-90) 1395058 - CVE-2016-5297 Mozilla: Incorrect argument length checking in Javascript (MFSA 2016-89, MFSA 2016-90) 1395060 - CVE-2016-9064 Mozilla: Addons update must verify IDs match between current and new versions (MFSA 2016-89, MFSA 2016-90) 1395061 - CVE-2016-9066 Mozilla: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (MFSA 2016-89, MFSA 2016-90) 1395065 - CVE-2016-5291 Mozilla: Same-origin policy violation using local HTML file and saved shortcut file (MFSA 2016-89, MFSA 2016-90) 1395066 - CVE-2016-5290 Mozilla: Memory safety bugs fixed in Firefox 45.5 (MFSA 2016-90) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-45.5.0-1.el5_11.src.rpm i386: firefox-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm x86_64: firefox-45.5.0-1.el5_11.i386.rpm firefox-45.5.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-45.5.0-1.el5_11.src.rpm i386: firefox-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm ppc: firefox-45.5.0-1.el5_11.ppc64.rpm firefox-debuginfo-45.5.0-1.el5_11.ppc64.rpm s390x: firefox-45.5.0-1.el5_11.s390.rpm firefox-45.5.0-1.el5_11.s390x.rpm firefox-debuginfo-45.5.0-1.el5_11.s390.rpm firefox-debuginfo-45.5.0-1.el5_11.s390x.rpm x86_64: firefox-45.5.0-1.el5_11.i386.rpm firefox-45.5.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm i386: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm x86_64: firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm i386: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm ppc64: firefox-45.5.0-1.el6_8.ppc64.rpm firefox-debuginfo-45.5.0-1.el6_8.ppc64.rpm s390x: firefox-45.5.0-1.el6_8.s390x.rpm firefox-debuginfo-45.5.0-1.el6_8.s390x.rpm x86_64: firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-45.5.0-1.el6_8.ppc.rpm firefox-debuginfo-45.5.0-1.el6_8.ppc.rpm s390x: firefox-45.5.0-1.el6_8.s390.rpm firefox-debuginfo-45.5.0-1.el6_8.s390.rpm x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm i386: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm x86_64: firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-45.5.0-1.el7_3.src.rpm x86_64: firefox-45.5.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-45.5.0-1.el7_3.i686.rpm firefox-debuginfo-45.5.0-1.el7_3.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-45.5.0-1.el7_3.src.rpm aarch64: firefox-45.5.0-1.el7_3.aarch64.rpm firefox-debuginfo-45.5.0-1.el7_3.aarch64.rpm ppc64: firefox-45.5.0-1.el7_3.ppc64.rpm firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm ppc64le: firefox-45.5.0-1.el7_3.ppc64le.rpm firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm s390x: firefox-45.5.0-1.el7_3.s390x.rpm firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm x86_64: firefox-45.5.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-45.5.0-1.el7_3.ppc.rpm firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm s390x: firefox-45.5.0-1.el7_3.s390.rpm firefox-debuginfo-45.5.0-1.el7_3.s390.rpm x86_64: firefox-45.5.0-1.el7_3.i686.rpm firefox-debuginfo-45.5.0-1.el7_3.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-45.5.0-1.el7_3.src.rpm x86_64: firefox-45.5.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-45.5.0-1.el7_3.i686.rpm firefox-debuginfo-45.5.0-1.el7_3.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5290 https://access.redhat.com/security/cve/CVE-2016-5291 https://access.redhat.com/security/cve/CVE-2016-5296 https://access.redhat.com/security/cve/CVE-2016-5297 https://access.redhat.com/security/cve/CVE-2016-9064 https://access.redhat.com/security/cve/CVE-2016-9066 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.5 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYLBgvXlSAg2UNWIIRAofrAJ4nv7mtfljXsTHafmo+yakcPagRbACdHttJ 2WQWvwfhGp2UJeXoW79taxE= =i5sq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce