Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2014:0919-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 23. Juli 2014, 07:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1557
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox24.7
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2014:0919-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0919.html
Issue date: 2014-07-22
CVE Names: CVE-2014-1547 CVE-2014-1555 CVE-2014-1556
CVE-2014-1557
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5, 6, and 7.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-1547, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, David Keeler, Byron Campen, Jethro
Beekman, Patrick Cozzi, and Mozilla community member John as the original
reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 24.7.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 24.7.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121464 - CVE-2014-1547 Mozilla: Miscellaneous memory safety hazards (rv:24.7)
(MFSA 2014-56)
1121476 - CVE-2014-1555 Mozilla: Use-after-free with FireOnStateChange event
(MFSA 2014-61)
1121478 - CVE-2014-1556 Mozilla: Exploitable WebGL crash with Cesium JavaScript
library (MFSA 2014-62)
1121479 - CVE-2014-1557 Mozilla: Crash in Skia library when scaling high
quality images (MFSA 2014-64)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-24.7.0-1.el5_10.src.rpm

i386:
firefox-24.7.0-1.el5_10.i386.rpm
firefox-debuginfo-24.7.0-1.el5_10.i386.rpm

x86_64:
firefox-24.7.0-1.el5_10.i386.rpm
firefox-24.7.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.7.0-1.el5_10.i386.rpm
firefox-debuginfo-24.7.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-24.7.0-1.el5_10.src.rpm

i386:
firefox-24.7.0-1.el5_10.i386.rpm
firefox-debuginfo-24.7.0-1.el5_10.i386.rpm

ia64:
firefox-24.7.0-1.el5_10.ia64.rpm
firefox-debuginfo-24.7.0-1.el5_10.ia64.rpm

ppc:
firefox-24.7.0-1.el5_10.ppc.rpm
firefox-debuginfo-24.7.0-1.el5_10.ppc.rpm

s390x:
firefox-24.7.0-1.el5_10.s390.rpm
firefox-24.7.0-1.el5_10.s390x.rpm
firefox-debuginfo-24.7.0-1.el5_10.s390.rpm
firefox-debuginfo-24.7.0-1.el5_10.s390x.rpm

x86_64:
firefox-24.7.0-1.el5_10.i386.rpm
firefox-24.7.0-1.el5_10.x86_64.rpm
firefox-debuginfo-24.7.0-1.el5_10.i386.rpm
firefox-debuginfo-24.7.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-24.7.0-1.el6_5.src.rpm

i386:
firefox-24.7.0-1.el6_5.i686.rpm
firefox-debuginfo-24.7.0-1.el6_5.i686.rpm

x86_64:
firefox-24.7.0-1.el6_5.i686.rpm
firefox-24.7.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.7.0-1.el6_5.i686.rpm
firefox-debuginfo-24.7.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-24.7.0-1.el6_5.src.rpm

x86_64:
firefox-24.7.0-1.el6_5.i686.rpm
firefox-24.7.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.7.0-1.el6_5.i686.rpm
firefox-debuginfo-24.7.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-24.7.0-1.el6_5.src.rpm

i386:
firefox-24.7.0-1.el6_5.i686.rpm
firefox-debuginfo-24.7.0-1.el6_5.i686.rpm

ppc64:
firefox-24.7.0-1.el6_5.ppc.rpm
firefox-24.7.0-1.el6_5.ppc64.rpm
firefox-debuginfo-24.7.0-1.el6_5.ppc.rpm
firefox-debuginfo-24.7.0-1.el6_5.ppc64.rpm

s390x:
firefox-24.7.0-1.el6_5.s390.rpm
firefox-24.7.0-1.el6_5.s390x.rpm
firefox-debuginfo-24.7.0-1.el6_5.s390.rpm
firefox-debuginfo-24.7.0-1.el6_5.s390x.rpm

x86_64:
firefox-24.7.0-1.el6_5.i686.rpm
firefox-24.7.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.7.0-1.el6_5.i686.rpm
firefox-debuginfo-24.7.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-24.7.0-1.el6_5.src.rpm

i386:
firefox-24.7.0-1.el6_5.i686.rpm
firefox-debuginfo-24.7.0-1.el6_5.i686.rpm

x86_64:
firefox-24.7.0-1.el6_5.i686.rpm
firefox-24.7.0-1.el6_5.x86_64.rpm
firefox-debuginfo-24.7.0-1.el6_5.i686.rpm
firefox-debuginfo-24.7.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-24.7.0-1.el7_0.src.rpm
xulrunner-24.7.0-1.el7_0.src.rpm

x86_64:
firefox-24.7.0-1.el7_0.x86_64.rpm
firefox-debuginfo-24.7.0-1.el7_0.x86_64.rpm
xulrunner-24.7.0-1.el7_0.i686.rpm
xulrunner-24.7.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-24.7.0-1.el7_0.i686.rpm
firefox-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.7.0-1.el7_0.i686.rpm
xulrunner-devel-24.7.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xulrunner-24.7.0-1.el7_0.src.rpm

x86_64:
xulrunner-24.7.0-1.el7_0.i686.rpm
xulrunner-24.7.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.7.0-1.el7_0.i686.rpm
xulrunner-devel-24.7.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-24.7.0-1.el7_0.src.rpm
xulrunner-24.7.0-1.el7_0.src.rpm

ppc64:
firefox-24.7.0-1.el7_0.ppc64.rpm
firefox-debuginfo-24.7.0-1.el7_0.ppc64.rpm
xulrunner-24.7.0-1.el7_0.ppc.rpm
xulrunner-24.7.0-1.el7_0.ppc64.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.ppc64.rpm

s390x:
firefox-24.7.0-1.el7_0.s390x.rpm
firefox-debuginfo-24.7.0-1.el7_0.s390x.rpm

x86_64:
firefox-24.7.0-1.el7_0.x86_64.rpm
firefox-debuginfo-24.7.0-1.el7_0.x86_64.rpm
xulrunner-24.7.0-1.el7_0.i686.rpm
xulrunner-24.7.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xulrunner-24.7.0-1.el7_0.src.rpm

ppc64:
firefox-24.7.0-1.el7_0.ppc.rpm
firefox-debuginfo-24.7.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.ppc64.rpm
xulrunner-devel-24.7.0-1.el7_0.ppc.rpm
xulrunner-devel-24.7.0-1.el7_0.ppc64.rpm

s390x:
firefox-24.7.0-1.el7_0.s390.rpm
firefox-debuginfo-24.7.0-1.el7_0.s390.rpm
xulrunner-24.7.0-1.el7_0.s390.rpm
xulrunner-24.7.0-1.el7_0.s390x.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.s390.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.s390x.rpm
xulrunner-devel-24.7.0-1.el7_0.s390.rpm
xulrunner-devel-24.7.0-1.el7_0.s390x.rpm

x86_64:
firefox-24.7.0-1.el7_0.i686.rpm
firefox-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.7.0-1.el7_0.i686.rpm
xulrunner-devel-24.7.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-24.7.0-1.el7_0.src.rpm
xulrunner-24.7.0-1.el7_0.src.rpm

x86_64:
firefox-24.7.0-1.el7_0.x86_64.rpm
firefox-debuginfo-24.7.0-1.el7_0.x86_64.rpm
xulrunner-24.7.0-1.el7_0.i686.rpm
xulrunner-24.7.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-24.7.0-1.el7_0.i686.rpm
firefox-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.i686.rpm
xulrunner-debuginfo-24.7.0-1.el7_0.x86_64.rpm
xulrunner-devel-24.7.0-1.el7_0.i686.rpm
xulrunner-devel-24.7.0-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1547.html
https://www.redhat.com/security/data/cve/CVE-2014-1555.html
https://www.redhat.com/security/data/cve/CVE-2014-1556.html
https://www.redhat.com/security/data/cve/CVE-2014-1557.html
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html#firefox24.7

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTzu12XlSAg2UNWIIRAtqcAJ4wnGwfCwr297KBJ2LKp4g9Xz7KcACfbhTq
jrF1ab+hOptVeWceT0msK/w=
=nicH
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung