Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2014:0448-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 30. April 2014, 06:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1518
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1523
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1524
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1530
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1531
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1532
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox24.5
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2014:0448-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0448.html
Issue date: 2014-04-29
CVE Names: CVE-2014-1518 CVE-2014-1523 CVE-2014-1524
CVE-2014-1529 CVE-2014-1530 CVE-2014-1531
CVE-2014-1532
=====================================================================

1. Summary:

An updated firefox package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1518, CVE-2014-1524, CVE-2014-1529, CVE-2014-1531)

A use-after-free flaw was found in the way Firefox resolved hosts in
certain circumstances. An attacker could use this flaw to crash Firefox or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1532)

An out-of-bounds read flaw was found in the way Firefox decoded JPEG
images. Loading a web page containing a specially crafted JPEG image could
cause Firefox to crash. (CVE-2014-1523)

A flaw was found in the way Firefox handled browser navigations through
history. An attacker could possibly use this flaw to cause the address bar
of the browser to display a web page name while loading content from an
entirely different web page, which could allow for cross-site scripting
(XSS) attacks. (CVE-2014-1530)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bobby Holley, Carsten Book, Christoph Diehl, Gary
Kwong, Jan de Mooij, Jesse Ruderman, Nathan Froyd, Christian Holler,
Abhishek Arya, Mariusz Mlynski, moz_bug_r_a4, Nils, Tyson Smith, and Jesse
Schwartzentrube as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 24.5.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to this updated package, which contains
Firefox version 24.5.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1054242 - RHEVM: Extremely high memory usage in Firefox 24 ESR on RHEL 6.5
1092657 - CVE-2014-1518 Mozilla: Miscellaneous memory safety hazards (rv:24.5)
(MFSA 2014-34)
1092660 - CVE-2014-1523 Mozilla: Out of bounds read while decoding JPG images
(MFSA-2014-37)
1092663 - CVE-2014-1524 Mozilla: Buffer overflow when using non-XBL object as
XBL (MFSA 2014-38)
1092664 - CVE-2014-1529 Mozilla: Privilege escalation through Web Notification
API (MFSA 2014-42)
1092666 - CVE-2014-1530 Mozilla: Cross-site scripting (XSS) using history
navigations (MFSA 2014-43)
1092668 - CVE-2014-1531 Mozilla: Use-after-free in imgLoader while resizing
images (MFSA 2014-44)
1092670 - CVE-2014-1532 Mozilla: Use-after-free in nsHostResolver (MFSA
2014-46)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-24.5.0-1.el5_10.src.rpm

i386:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm

x86_64:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-24.5.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-24.5.0-1.el5_10.src.rpm

i386:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm

ia64:
firefox-24.5.0-1.el5_10.ia64.rpm
firefox-debuginfo-24.5.0-1.el5_10.ia64.rpm

ppc:
firefox-24.5.0-1.el5_10.ppc.rpm
firefox-debuginfo-24.5.0-1.el5_10.ppc.rpm

s390x:
firefox-24.5.0-1.el5_10.s390.rpm
firefox-24.5.0-1.el5_10.s390x.rpm
firefox-debuginfo-24.5.0-1.el5_10.s390.rpm
firefox-debuginfo-24.5.0-1.el5_10.s390x.rpm

x86_64:
firefox-24.5.0-1.el5_10.i386.rpm
firefox-24.5.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.5.0-1.el5_10.i386.rpm
firefox-debuginfo-24.5.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-24.5.0-1.el6_5.src.rpm

i386:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-24.5.0-1.el6_5.src.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-24.5.0-1.el6_5.src.rpm

i386:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm

ppc64:
firefox-24.5.0-1.el6_5.ppc.rpm
firefox-24.5.0-1.el6_5.ppc64.rpm
firefox-debuginfo-24.5.0-1.el6_5.ppc.rpm
firefox-debuginfo-24.5.0-1.el6_5.ppc64.rpm

s390x:
firefox-24.5.0-1.el6_5.s390.rpm
firefox-24.5.0-1.el6_5.s390x.rpm
firefox-debuginfo-24.5.0-1.el6_5.s390.rpm
firefox-debuginfo-24.5.0-1.el6_5.s390x.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-24.5.0-1.el6_5.src.rpm

i386:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm

x86_64:
firefox-24.5.0-1.el6_5.i686.rpm
firefox-24.5.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.5.0-1.el6_5.i686.rpm
firefox-debuginfo-24.5.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1518.html
https://www.redhat.com/security/data/cve/CVE-2014-1523.html
https://www.redhat.com/security/data/cve/CVE-2014-1524.html
https://www.redhat.com/security/data/cve/CVE-2014-1529.html
https://www.redhat.com/security/data/cve/CVE-2014-1530.html
https://www.redhat.com/security/data/cve/CVE-2014-1531.html
https://www.redhat.com/security/data/cve/CVE-2014-1532.html
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox24.5

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYCwFXlSAg2UNWIIRAk3iAJ9QK3HvhPzLuiIwgmp5rlZT2rdtHwCfSjhE
uBJ2XDzArew5By/r3YQWagU=
=ATaj
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung