-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2016:2946-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2946.html Issue date: 2016-12-14 CVE Names: CVE-2016-9893 CVE-2016-9895 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899 CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9904 CVE-2016-9905 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.6.0 ESR. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-9893, CVE-2016-9899, CVE-2016-9895, CVE-2016-9897, CVE-2016-9898, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9904, CVE-2016-9905) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Philipp, Wladimir Palant, Nils, Jann Horn, Aral, Andrew Krasichkov, insertscript, Jan de Mooij, Iris Hsiao, Christian Holler, Carsten Book, Timothy Nikkel, Christoph Diehl, Olli Pettay, Raymond Forbes, and Boris Zbarsky as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1404083 - CVE-2016-9899 Mozilla: Use-after-free while manipulating DOM events and audio elements (MFSA 2016-94, MFSA 2016-95) 1404086 - CVE-2016-9895 Mozilla: CSP bypass using marquee tag (MFSA 2016-94, MFSA 2016-95) 1404087 - CVE-2016-9897 Mozilla: Memory corruption in libGLES (MFSA 2016-94, MFSA 2016-95) 1404089 - CVE-2016-9898 Mozilla: Use-after-free in Editor while manipulating DOM subtrees (MFSA 2016-94, MFSA 2016-95) 1404090 - CVE-2016-9900 Mozilla: Restricted external resources can be loaded by SVG images through data URLs (MFSA 2016-94, MFSA 2016-95) 1404091 - CVE-2016-9904 Mozilla: Cross-origin information leak in shared atoms (MFSA 2016-94, MFSA 2016-95) 1404094 - CVE-2016-9905 Mozilla: Crash in EnumerateSubDocuments (MFSA 2016-94, MFSA 2016-95) 1404096 - CVE-2016-9893 Mozilla: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (MFSA 2016-95) 1404358 - CVE-2016-9901 Mozilla: Data from Pocket server improperly sanitized before execution (MFSA 2016-94, MFSA 2016-95) 1404359 - CVE-2016-9902 Mozilla: Pocket extension does not validate the origin of events (MFSA 2016-94, MFSA 2016-95) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-45.6.0-1.el5_11.src.rpm i386: firefox-45.6.0-1.el5_11.i386.rpm firefox-debuginfo-45.6.0-1.el5_11.i386.rpm x86_64: firefox-45.6.0-1.el5_11.i386.rpm firefox-45.6.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.6.0-1.el5_11.i386.rpm firefox-debuginfo-45.6.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-45.6.0-1.el5_11.src.rpm i386: firefox-45.6.0-1.el5_11.i386.rpm firefox-debuginfo-45.6.0-1.el5_11.i386.rpm ppc: firefox-45.6.0-1.el5_11.ppc64.rpm firefox-debuginfo-45.6.0-1.el5_11.ppc64.rpm s390x: firefox-45.6.0-1.el5_11.s390.rpm firefox-45.6.0-1.el5_11.s390x.rpm firefox-debuginfo-45.6.0-1.el5_11.s390.rpm firefox-debuginfo-45.6.0-1.el5_11.s390x.rpm x86_64: firefox-45.6.0-1.el5_11.i386.rpm firefox-45.6.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.6.0-1.el5_11.i386.rpm firefox-debuginfo-45.6.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-45.6.0-1.el6_8.src.rpm i386: firefox-45.6.0-1.el6_8.i686.rpm firefox-debuginfo-45.6.0-1.el6_8.i686.rpm x86_64: firefox-45.6.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.6.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-45.6.0-1.el6_8.i686.rpm firefox-debuginfo-45.6.0-1.el6_8.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-45.6.0-1.el6_8.src.rpm x86_64: firefox-45.6.0-1.el6_8.i686.rpm firefox-45.6.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.6.0-1.el6_8.i686.rpm firefox-debuginfo-45.6.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-45.6.0-1.el6_8.src.rpm i386: firefox-45.6.0-1.el6_8.i686.rpm firefox-debuginfo-45.6.0-1.el6_8.i686.rpm ppc64: firefox-45.6.0-1.el6_8.ppc64.rpm firefox-debuginfo-45.6.0-1.el6_8.ppc64.rpm s390x: firefox-45.6.0-1.el6_8.s390x.rpm firefox-debuginfo-45.6.0-1.el6_8.s390x.rpm x86_64: firefox-45.6.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.6.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-45.6.0-1.el6_8.ppc.rpm firefox-debuginfo-45.6.0-1.el6_8.ppc.rpm s390x: firefox-45.6.0-1.el6_8.s390.rpm firefox-debuginfo-45.6.0-1.el6_8.s390.rpm x86_64: firefox-45.6.0-1.el6_8.i686.rpm firefox-debuginfo-45.6.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-45.6.0-1.el6_8.src.rpm i386: firefox-45.6.0-1.el6_8.i686.rpm firefox-debuginfo-45.6.0-1.el6_8.i686.rpm x86_64: firefox-45.6.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.6.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-45.6.0-1.el6_8.i686.rpm firefox-debuginfo-45.6.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-45.6.0-1.el7_3.src.rpm x86_64: firefox-45.6.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.6.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-45.6.0-1.el7_3.i686.rpm firefox-debuginfo-45.6.0-1.el7_3.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-45.6.0-1.el7_3.src.rpm aarch64: firefox-45.6.0-1.el7_3.aarch64.rpm firefox-debuginfo-45.6.0-1.el7_3.aarch64.rpm ppc64: firefox-45.6.0-1.el7_3.ppc64.rpm firefox-debuginfo-45.6.0-1.el7_3.ppc64.rpm ppc64le: firefox-45.6.0-1.el7_3.ppc64le.rpm firefox-debuginfo-45.6.0-1.el7_3.ppc64le.rpm s390x: firefox-45.6.0-1.el7_3.s390x.rpm firefox-debuginfo-45.6.0-1.el7_3.s390x.rpm x86_64: firefox-45.6.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.6.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-45.6.0-1.el7_3.ppc.rpm firefox-debuginfo-45.6.0-1.el7_3.ppc.rpm s390x: firefox-45.6.0-1.el7_3.s390.rpm firefox-debuginfo-45.6.0-1.el7_3.s390.rpm x86_64: firefox-45.6.0-1.el7_3.i686.rpm firefox-debuginfo-45.6.0-1.el7_3.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-45.6.0-1.el7_3.src.rpm x86_64: firefox-45.6.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.6.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-45.6.0-1.el7_3.i686.rpm firefox-debuginfo-45.6.0-1.el7_3.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9893 https://access.redhat.com/security/cve/CVE-2016-9895 https://access.redhat.com/security/cve/CVE-2016-9897 https://access.redhat.com/security/cve/CVE-2016-9898 https://access.redhat.com/security/cve/CVE-2016-9899 https://access.redhat.com/security/cve/CVE-2016-9900 https://access.redhat.com/security/cve/CVE-2016-9901 https://access.redhat.com/security/cve/CVE-2016-9902 https://access.redhat.com/security/cve/CVE-2016-9904 https://access.redhat.com/security/cve/CVE-2016-9905 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.6 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYURs4XlSAg2UNWIIRAh+iAJ9UCJrM0i4CBLAcqYtD8f0m0gbFoQCguPRH bqKuysXEtehsUMcw/d5Rcwg= =VL2T -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce