Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2015:0265-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 25. Februar 2015, 06:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr31.5
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:0265-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0265.html
Issue date: 2015-02-24
CVE Names: CVE-2015-0822 CVE-2015-0827 CVE-2015-0831
CVE-2015-0836
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-0836, CVE-2015-0831, CVE-2015-0827)

An information leak flaw was found in the way Firefox implemented
autocomplete forms. An attacker able to trick a user into specifying a
local file in the form could use this flaw to access the contents of that
file. (CVE-2015-0822)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Carsten Book, Christoph Diehl, Gary Kwong, Jan de
Mooij, Liz Henry, Byron Campen, Tom Schuster, Ryan VanderMeulen, Paul
Bandha, Abhishek Arya, and Armin Razmdjou as the original reporters of
these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 31.5.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 31.5.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1195605 - CVE-2015-0836 Mozilla: Miscellaneous memory safety hazards (rv:31.5)
(MFSA 2015-11)
1195619 - CVE-2015-0831 Mozilla: Use-after-free in IndexedDB (MFSA 2015-16)
1195623 - CVE-2015-0827 Mozilla: Out-of-bounds read and write while rendering
SVG content (MFSA 2015-19)
1195638 - CVE-2015-0822 Mozilla: Reading of local files through manipulation of
form autocomplete (MFSA 2015-24)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-31.5.0-1.el5_11.src.rpm

i386:
firefox-31.5.0-1.el5_11.i386.rpm
firefox-debuginfo-31.5.0-1.el5_11.i386.rpm

x86_64:
firefox-31.5.0-1.el5_11.i386.rpm
firefox-31.5.0-1.el5_11.x86_64.rpm
firefox-debuginfo-31.5.0-1.el5_11.i386.rpm
firefox-debuginfo-31.5.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-31.5.0-1.el5_11.src.rpm

i386:
firefox-31.5.0-1.el5_11.i386.rpm
firefox-debuginfo-31.5.0-1.el5_11.i386.rpm

ia64:
firefox-31.5.0-1.el5_11.ia64.rpm
firefox-debuginfo-31.5.0-1.el5_11.ia64.rpm

ppc:
firefox-31.5.0-1.el5_11.ppc.rpm
firefox-debuginfo-31.5.0-1.el5_11.ppc.rpm

s390x:
firefox-31.5.0-1.el5_11.s390.rpm
firefox-31.5.0-1.el5_11.s390x.rpm
firefox-debuginfo-31.5.0-1.el5_11.s390.rpm
firefox-debuginfo-31.5.0-1.el5_11.s390x.rpm

x86_64:
firefox-31.5.0-1.el5_11.i386.rpm
firefox-31.5.0-1.el5_11.x86_64.rpm
firefox-debuginfo-31.5.0-1.el5_11.i386.rpm
firefox-debuginfo-31.5.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-31.5.0-1.el6_6.src.rpm

i386:
firefox-31.5.0-1.el6_6.i686.rpm
firefox-debuginfo-31.5.0-1.el6_6.i686.rpm

x86_64:
firefox-31.5.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-31.5.0-1.el6_6.i686.rpm
firefox-debuginfo-31.5.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-31.5.0-1.el6_6.src.rpm

x86_64:
firefox-31.5.0-1.el6_6.i686.rpm
firefox-31.5.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.0-1.el6_6.i686.rpm
firefox-debuginfo-31.5.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-31.5.0-1.el6_6.src.rpm

i386:
firefox-31.5.0-1.el6_6.i686.rpm
firefox-debuginfo-31.5.0-1.el6_6.i686.rpm

ppc64:
firefox-31.5.0-1.el6_6.ppc64.rpm
firefox-debuginfo-31.5.0-1.el6_6.ppc64.rpm

s390x:
firefox-31.5.0-1.el6_6.s390x.rpm
firefox-debuginfo-31.5.0-1.el6_6.s390x.rpm

x86_64:
firefox-31.5.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-31.5.0-1.el6_6.ppc.rpm
firefox-debuginfo-31.5.0-1.el6_6.ppc.rpm

s390x:
firefox-31.5.0-1.el6_6.s390.rpm
firefox-debuginfo-31.5.0-1.el6_6.s390.rpm

x86_64:
firefox-31.5.0-1.el6_6.i686.rpm
firefox-debuginfo-31.5.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-31.5.0-1.el6_6.src.rpm

i386:
firefox-31.5.0-1.el6_6.i686.rpm
firefox-debuginfo-31.5.0-1.el6_6.i686.rpm

x86_64:
firefox-31.5.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.5.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-31.5.0-1.el6_6.i686.rpm
firefox-debuginfo-31.5.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-31.5.0-2.el7_0.src.rpm
xulrunner-31.5.0-1.el7_0.src.rpm

x86_64:
firefox-31.5.0-2.el7_0.x86_64.rpm
firefox-debuginfo-31.5.0-2.el7_0.x86_64.rpm
xulrunner-31.5.0-1.el7_0.i686.rpm
xulrunner-31.5.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-31.5.0-2.el7_0.i686.rpm
firefox-debuginfo-31.5.0-2.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.5.0-1.el7_0.i686.rpm
xulrunner-devel-31.5.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xulrunner-31.5.0-1.el7_0.src.rpm

x86_64:
xulrunner-31.5.0-1.el7_0.i686.rpm
xulrunner-31.5.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.5.0-1.el7_0.i686.rpm
xulrunner-devel-31.5.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.5.0-2.el7_0.src.rpm
xulrunner-31.5.0-1.el7_0.src.rpm

ppc64:
firefox-31.5.0-2.el7_0.ppc64.rpm
firefox-debuginfo-31.5.0-2.el7_0.ppc64.rpm
xulrunner-31.5.0-1.el7_0.ppc.rpm
xulrunner-31.5.0-1.el7_0.ppc64.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.ppc64.rpm

s390x:
firefox-31.5.0-2.el7_0.s390x.rpm
firefox-debuginfo-31.5.0-2.el7_0.s390x.rpm

x86_64:
firefox-31.5.0-2.el7_0.x86_64.rpm
firefox-debuginfo-31.5.0-2.el7_0.x86_64.rpm
xulrunner-31.5.0-1.el7_0.i686.rpm
xulrunner-31.5.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xulrunner-31.5.0-1.el7_0.src.rpm

ppc64:
firefox-31.5.0-2.el7_0.ppc.rpm
firefox-debuginfo-31.5.0-2.el7_0.ppc.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.ppc64.rpm
xulrunner-devel-31.5.0-1.el7_0.ppc.rpm
xulrunner-devel-31.5.0-1.el7_0.ppc64.rpm

s390x:
firefox-31.5.0-2.el7_0.s390.rpm
firefox-debuginfo-31.5.0-2.el7_0.s390.rpm
xulrunner-31.5.0-1.el7_0.s390.rpm
xulrunner-31.5.0-1.el7_0.s390x.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.s390.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.s390x.rpm
xulrunner-devel-31.5.0-1.el7_0.s390.rpm
xulrunner-devel-31.5.0-1.el7_0.s390x.rpm

x86_64:
firefox-31.5.0-2.el7_0.i686.rpm
firefox-debuginfo-31.5.0-2.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.5.0-1.el7_0.i686.rpm
xulrunner-devel-31.5.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-31.5.0-2.el7_0.src.rpm
xulrunner-31.5.0-1.el7_0.src.rpm

x86_64:
firefox-31.5.0-2.el7_0.x86_64.rpm
firefox-debuginfo-31.5.0-2.el7_0.x86_64.rpm
xulrunner-31.5.0-1.el7_0.i686.rpm
xulrunner-31.5.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-31.5.0-2.el7_0.i686.rpm
firefox-debuginfo-31.5.0-2.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.5.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.5.0-1.el7_0.i686.rpm
xulrunner-devel-31.5.0-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0822
https://access.redhat.com/security/cve/CVE-2015-0827
https://access.redhat.com/security/cve/CVE-2015-0831
https://access.redhat.com/security/cve/CVE-2015-0836
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr31.5

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU7P8EXlSAg2UNWIIRAiglAKCpRN679PEOtCwNtGx5MQq1DtyoSACgsGUy
nNbgVhTH0mzwDx59nNxEWr4=
=wqtn
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung