Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2016:0373-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. März 2016, 07:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1974
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1977
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1966
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.7
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1962
Applikationen: Mozilla Firefox

Originalnachricht

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2016:0373-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0373.html
Issue date: 2016-03-09
CVE Names: CVE-2016-1952 CVE-2016-1954 CVE-2016-1957
CVE-2016-1958 CVE-2016-1960 CVE-2016-1961
CVE-2016-1962 CVE-2016-1964 CVE-2016-1965
CVE-2016-1966 CVE-2016-1973 CVE-2016-1974
CVE-2016-1977 CVE-2016-2790 CVE-2016-2791
CVE-2016-2792 CVE-2016-2793 CVE-2016-2794
CVE-2016-2795 CVE-2016-2796 CVE-2016-2797
CVE-2016-2798 CVE-2016-2799 CVE-2016-2800
CVE-2016-2801 CVE-2016-2802
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2016-1952, CVE-2016-1954, CVE-2016-1957, CVE-2016-1958,
CVE-2016-1960, CVE-2016-1961, CVE-2016-1962, CVE-2016-1973, CVE-2016-1974,
CVE-2016-1964, CVE-2016-1965, CVE-2016-1966)

Multiple security flaws were found in the graphite2 font library shipped
with Firefox. A web page containing malicious content could cause Firefox
to crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2016-1977, CVE-2016-2790, CVE-2016-2791,
CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796,
CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801,
CVE-2016-2802)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christoph Diehl, Christian Holler, Andrew
McCreight, Daniel Holbert, Jesse Ruderman, Randell Jesup, Nicolas
Golubovic, Jose Martinez, Romina Santillan, Abdulrahman Alqabandi,
ca0nguyen, lokihardt, Dominique Hazaël-Massieux, Nicolas Grégoire, Tsubasa
Iinuma, the Communications Electronics Security Group (UK) of the GCHQ,
Holger Fuhrmannek, Ronald Crane, and Tyson Smith as the original reporters
of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.7.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1315566 - CVE-2016-1952 Mozilla: Miscellaneous memory safety hazards (rv:38.7)
(MFSA 2016-16)
1315569 - CVE-2016-1954 Mozilla: Local file overwriting and potential privilege
escalation through CSP reports (MFSA 2016-17)
1315573 - CVE-2016-1957 Mozilla: Memory leak in libstagefright when deleting an
array during MP4 processing (MFSA 2016-20)
1315574 - CVE-2016-1958 Mozilla: Displayed page address can be overridden (MFSA
2016-21)
1315576 - CVE-2016-1960 Mozilla: Use-after-free in HTML5 string parser (MFSA
2016-23)
1315577 - CVE-2016-1961 Mozilla: Use-after-free in SetBody (MFSA 2016-24)
1315578 - CVE-2016-1962 Mozilla: Use-after-free when using multiple WebRTC data
channels (MFSA 2016-25)
1315774 - CVE-2016-1964 Mozilla: Use-after-free during XML transformations
(MFSA 2016-27)
1315775 - CVE-2016-1965 Mozilla: Addressbar spoofing though history navigation
and Location protocol property (MFSA 2016-28)
1315778 - CVE-2016-1966 Mozilla: Memory corruption with malicious NPAPI plugin
(MFSA 2016-31)
1315782 - CVE-2016-1973 Mozilla: Use-after-free in GetStaticInstance in WebRTC
(MFSA 2016-33)
1315785 - CVE-2016-1974 Mozilla: Out-of-bounds read in HTML parser following a
failed allocation (MFSA 2016-34)
1315795 - Mozilla: Font vulnerabilities in the Graphite 2 library (MFSA
2016-37)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.7.0-1.el5_11.src.rpm

i386:
firefox-38.7.0-1.el5_11.i386.rpm
firefox-debuginfo-38.7.0-1.el5_11.i386.rpm

x86_64:
firefox-38.7.0-1.el5_11.i386.rpm
firefox-38.7.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.7.0-1.el5_11.i386.rpm
firefox-debuginfo-38.7.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.7.0-1.el5_11.src.rpm

i386:
firefox-38.7.0-1.el5_11.i386.rpm
firefox-debuginfo-38.7.0-1.el5_11.i386.rpm

ppc:
firefox-38.7.0-1.el5_11.ppc64.rpm
firefox-debuginfo-38.7.0-1.el5_11.ppc64.rpm

s390x:
firefox-38.7.0-1.el5_11.s390.rpm
firefox-38.7.0-1.el5_11.s390x.rpm
firefox-debuginfo-38.7.0-1.el5_11.s390.rpm
firefox-debuginfo-38.7.0-1.el5_11.s390x.rpm

x86_64:
firefox-38.7.0-1.el5_11.i386.rpm
firefox-38.7.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.7.0-1.el5_11.i386.rpm
firefox-debuginfo-38.7.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.7.0-1.el6_7.src.rpm

i386:
firefox-38.7.0-1.el6_7.i686.rpm
firefox-debuginfo-38.7.0-1.el6_7.i686.rpm

x86_64:
firefox-38.7.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.7.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.7.0-1.el6_7.i686.rpm
firefox-debuginfo-38.7.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.7.0-1.el6_7.src.rpm

x86_64:
firefox-38.7.0-1.el6_7.i686.rpm
firefox-38.7.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.7.0-1.el6_7.i686.rpm
firefox-debuginfo-38.7.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.7.0-1.el6_7.src.rpm

i386:
firefox-38.7.0-1.el6_7.i686.rpm
firefox-debuginfo-38.7.0-1.el6_7.i686.rpm

ppc64:
firefox-38.7.0-1.el6_7.ppc64.rpm
firefox-debuginfo-38.7.0-1.el6_7.ppc64.rpm

s390x:
firefox-38.7.0-1.el6_7.s390x.rpm
firefox-debuginfo-38.7.0-1.el6_7.s390x.rpm

x86_64:
firefox-38.7.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.7.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.7.0-1.el6_7.ppc.rpm
firefox-debuginfo-38.7.0-1.el6_7.ppc.rpm

s390x:
firefox-38.7.0-1.el6_7.s390.rpm
firefox-debuginfo-38.7.0-1.el6_7.s390.rpm

x86_64:
firefox-38.7.0-1.el6_7.i686.rpm
firefox-debuginfo-38.7.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.7.0-1.el6_7.src.rpm

i386:
firefox-38.7.0-1.el6_7.i686.rpm
firefox-debuginfo-38.7.0-1.el6_7.i686.rpm

x86_64:
firefox-38.7.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.7.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.7.0-1.el6_7.i686.rpm
firefox-debuginfo-38.7.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.7.0-1.el7_2.src.rpm

x86_64:
firefox-38.7.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.7.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.7.0-1.el7_2.i686.rpm
firefox-debuginfo-38.7.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.7.0-1.el7_2.src.rpm

ppc64:
firefox-38.7.0-1.el7_2.ppc64.rpm
firefox-debuginfo-38.7.0-1.el7_2.ppc64.rpm

ppc64le:
firefox-38.7.0-1.el7_2.ppc64le.rpm
firefox-debuginfo-38.7.0-1.el7_2.ppc64le.rpm

s390x:
firefox-38.7.0-1.el7_2.s390x.rpm
firefox-debuginfo-38.7.0-1.el7_2.s390x.rpm

x86_64:
firefox-38.7.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.7.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.7.0-1.el7_2.ppc.rpm
firefox-debuginfo-38.7.0-1.el7_2.ppc.rpm

s390x:
firefox-38.7.0-1.el7_2.s390.rpm
firefox-debuginfo-38.7.0-1.el7_2.s390.rpm

x86_64:
firefox-38.7.0-1.el7_2.i686.rpm
firefox-debuginfo-38.7.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.7.0-1.el7_2.src.rpm

x86_64:
firefox-38.7.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.7.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.7.0-1.el7_2.i686.rpm
firefox-debuginfo-38.7.0-1.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1952
https://access.redhat.com/security/cve/CVE-2016-1954
https://access.redhat.com/security/cve/CVE-2016-1957
https://access.redhat.com/security/cve/CVE-2016-1958
https://access.redhat.com/security/cve/CVE-2016-1960
https://access.redhat.com/security/cve/CVE-2016-1961
https://access.redhat.com/security/cve/CVE-2016-1962
https://access.redhat.com/security/cve/CVE-2016-1964
https://access.redhat.com/security/cve/CVE-2016-1965
https://access.redhat.com/security/cve/CVE-2016-1966
https://access.redhat.com/security/cve/CVE-2016-1973
https://access.redhat.com/security/cve/CVE-2016-1974
https://access.redhat.com/security/cve/CVE-2016-1977
https://access.redhat.com/security/cve/CVE-2016-2790
https://access.redhat.com/security/cve/CVE-2016-2791
https://access.redhat.com/security/cve/CVE-2016-2792
https://access.redhat.com/security/cve/CVE-2016-2793
https://access.redhat.com/security/cve/CVE-2016-2794
https://access.redhat.com/security/cve/CVE-2016-2795
https://access.redhat.com/security/cve/CVE-2016-2796
https://access.redhat.com/security/cve/CVE-2016-2797
https://access.redhat.com/security/cve/CVE-2016-2798
https://access.redhat.com/security/cve/CVE-2016-2799
https://access.redhat.com/security/cve/CVE-2016-2800
https://access.redhat.com/security/cve/CVE-2016-2801
https://access.redhat.com/security/cve/CVE-2016-2802
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.7

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW37PNXlSAg2UNWIIRAkEeAKC+U3ddRqxnAKSIJiWqprAYi/NXbgCdGXYX
czOpiopD4F8/xT1+Pnm+TzA=
=qfo5
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung