Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:1693-01] Critical: firefox security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: firefox security update

Advisory ID: RHSA-2015:1693-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1693.html

Issue date: 2015-08-27

CVE Names: CVE-2015-4497 CVE-2015-4498

=====================================================================

 

1. Summary:

 

Updated firefox packages that fix two security issues are now available for

Red Hat Enterprise Linux 5, 6, and 7.

 

Red Hat Product Security has rated this update as having Critical security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

 

3. Description:

 

Mozilla Firefox is an open source web browser. XULRunner provides the XUL

Runtime environment for Mozilla Firefox.

 

A flaw was found in the processing of malformed web content. A web page

containing malicious content could cause Firefox to crash or, potentially,

execute arbitrary code with the privileges of the user running Firefox.

(CVE-2015-4497)

 

A flaw was found in the way Firefox handled installation of add-ons.

An attacker could use this flaw to bypass the add-on installation prompt,

and trick the user inso installing an add-on from a malicious source.

(CVE-2015-4498)

 

Red Hat would like to thank the Mozilla project for reporting these issues.

Upstream acknowledges Jean-Max Reymond, Ucha Gobejishvili, and Bas Venis as

the original reporters of these issues.

 

All Firefox users should upgrade to these updated packages, which contain

Firefox version 38.2.1 ESR, which corrects these issues. After installing

the update, Firefox must be restarted for the changes to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1257276 - CVE-2015-4497 Mozilla: Use-after-free when resizing canvas element during restyling (MFSA 2015-94)

1257278 - CVE-2015-4498 Mozilla: Add-on notification bypass through data URLs (MFSA 2015-95)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

firefox-38.2.1-1.el5_11.src.rpm

 

i386:

firefox-38.2.1-1.el5_11.i386.rpm

firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

 

x86_64:

firefox-38.2.1-1.el5_11.i386.rpm

firefox-38.2.1-1.el5_11.x86_64.rpm

firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

firefox-debuginfo-38.2.1-1.el5_11.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

firefox-38.2.1-1.el5_11.src.rpm

 

i386:

firefox-38.2.1-1.el5_11.i386.rpm

firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

 

ppc:

firefox-38.2.1-1.el5_11.ppc64.rpm

firefox-debuginfo-38.2.1-1.el5_11.ppc64.rpm

 

s390x:

firefox-38.2.1-1.el5_11.s390.rpm

firefox-38.2.1-1.el5_11.s390x.rpm

firefox-debuginfo-38.2.1-1.el5_11.s390.rpm

firefox-debuginfo-38.2.1-1.el5_11.s390x.rpm

 

x86_64:

firefox-38.2.1-1.el5_11.i386.rpm

firefox-38.2.1-1.el5_11.x86_64.rpm

firefox-debuginfo-38.2.1-1.el5_11.i386.rpm

firefox-debuginfo-38.2.1-1.el5_11.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

firefox-38.2.1-1.el6_7.src.rpm

 

i386:

firefox-38.2.1-1.el6_7.i686.rpm

firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

 

x86_64:

firefox-38.2.1-1.el6_7.x86_64.rpm

firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

x86_64:

firefox-38.2.1-1.el6_7.i686.rpm

firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

firefox-38.2.1-1.el6_7.src.rpm

 

x86_64:

firefox-38.2.1-1.el6_7.i686.rpm

firefox-38.2.1-1.el6_7.x86_64.rpm

firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

firefox-38.2.1-1.el6_7.src.rpm

 

i386:

firefox-38.2.1-1.el6_7.i686.rpm

firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

 

ppc64:

firefox-38.2.1-1.el6_7.ppc64.rpm

firefox-debuginfo-38.2.1-1.el6_7.ppc64.rpm

 

s390x:

firefox-38.2.1-1.el6_7.s390x.rpm

firefox-debuginfo-38.2.1-1.el6_7.s390x.rpm

 

x86_64:

firefox-38.2.1-1.el6_7.x86_64.rpm

firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

ppc64:

firefox-38.2.1-1.el6_7.ppc.rpm

firefox-debuginfo-38.2.1-1.el6_7.ppc.rpm

 

s390x:

firefox-38.2.1-1.el6_7.s390.rpm

firefox-debuginfo-38.2.1-1.el6_7.s390.rpm

 

x86_64:

firefox-38.2.1-1.el6_7.i686.rpm

firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

firefox-38.2.1-1.el6_7.src.rpm

 

i386:

firefox-38.2.1-1.el6_7.i686.rpm

firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

 

x86_64:

firefox-38.2.1-1.el6_7.x86_64.rpm

firefox-debuginfo-38.2.1-1.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

x86_64:

firefox-38.2.1-1.el6_7.i686.rpm

firefox-debuginfo-38.2.1-1.el6_7.i686.rpm

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

firefox-38.2.1-1.el7_1.src.rpm

 

x86_64:

firefox-38.2.1-1.el7_1.x86_64.rpm

firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

x86_64:

firefox-38.2.1-1.el7_1.i686.rpm

firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

firefox-38.2.1-1.el7_1.src.rpm

 

ppc64:

firefox-38.2.1-1.el7_1.ppc64.rpm

firefox-debuginfo-38.2.1-1.el7_1.ppc64.rpm

 

s390x:

firefox-38.2.1-1.el7_1.s390x.rpm

firefox-debuginfo-38.2.1-1.el7_1.s390x.rpm

 

x86_64:

firefox-38.2.1-1.el7_1.x86_64.rpm

firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

firefox-38.2.1-1.ael7b_1.src.rpm

 

ppc64le:

firefox-38.2.1-1.ael7b_1.ppc64le.rpm

firefox-debuginfo-38.2.1-1.ael7b_1.ppc64le.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

ppc64:

firefox-38.2.1-1.el7_1.ppc.rpm

firefox-debuginfo-38.2.1-1.el7_1.ppc.rpm

 

s390x:

firefox-38.2.1-1.el7_1.s390.rpm

firefox-debuginfo-38.2.1-1.el7_1.s390.rpm

 

x86_64:

firefox-38.2.1-1.el7_1.i686.rpm

firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

firefox-38.2.1-1.el7_1.src.rpm

 

x86_64:

firefox-38.2.1-1.el7_1.x86_64.rpm

firefox-debuginfo-38.2.1-1.el7_1.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

x86_64:

firefox-38.2.1-1.el7_1.i686.rpm

firefox-debuginfo-38.2.1-1.el7_1.i686.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-4497

https://access.redhat.com/security/cve/CVE-2015-4498

https://access.redhat.com/security/updates/classification/#critical

https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.2.1

https://access.redhat.com/articles/1590693

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFV337bXlSAg2UNWIIRAnZCAJ4jFvr5iwtHnWCfcDfQ9/W2t6YkHACgp5xt

TR517Fa0HHLOTOq3FJY1lbI=

=TIa5

-----END PGP SIGNATURE-----

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×