Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Mozilla Firefox
ID: RHSA-2016:0071-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 27. Januar 2016, 10:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1930
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.6
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1935
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2016:0071-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0071.html
Issue date: 2016-01-27
CVE Names: CVE-2016-1930 CVE-2016-1935
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2016-1930, CVE-2016-1935)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christian Holler, Nils Ohlmeier, Gary
Kwong, Jesse Ruderman, Carsten Book, Randell Jesup, and Aki Helin as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.6.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301818 - CVE-2016-1930 Mozilla: Miscellaneous memory safety hazards (rv:38.6)
(MFSA 2016-01)
1301821 - CVE-2016-1935 Mozilla: Buffer overflow in WebGL after out of memory
allocation (MFSA 2016-03)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.6.0-1.el5_11.src.rpm

i386:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm

x86_64:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-38.6.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.6.0-1.el5_11.src.rpm

i386:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm

ppc:
firefox-38.6.0-1.el5_11.ppc64.rpm
firefox-debuginfo-38.6.0-1.el5_11.ppc64.rpm

s390x:
firefox-38.6.0-1.el5_11.s390.rpm
firefox-38.6.0-1.el5_11.s390x.rpm
firefox-debuginfo-38.6.0-1.el5_11.s390.rpm
firefox-debuginfo-38.6.0-1.el5_11.s390x.rpm

x86_64:
firefox-38.6.0-1.el5_11.i386.rpm
firefox-38.6.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.6.0-1.el5_11.i386.rpm
firefox-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

i386:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

i386:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

ppc64:
firefox-38.6.0-1.el6_7.ppc64.rpm
firefox-debuginfo-38.6.0-1.el6_7.ppc64.rpm

s390x:
firefox-38.6.0-1.el6_7.s390x.rpm
firefox-debuginfo-38.6.0-1.el6_7.s390x.rpm

x86_64:
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.6.0-1.el6_7.ppc.rpm
firefox-debuginfo-38.6.0-1.el6_7.ppc.rpm

s390x:
firefox-38.6.0-1.el6_7.s390.rpm
firefox-debuginfo-38.6.0-1.el6_7.s390.rpm

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.6.0-1.el6_7.src.rpm

i386:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
firefox-38.6.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.6.0-1.el6_7.i686.rpm
firefox-debuginfo-38.6.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.6.0-1.el7_2.src.rpm

x86_64:
firefox-38.6.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.6.0-1.el7_2.i686.rpm
firefox-debuginfo-38.6.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.6.0-1.el7_2.src.rpm

ppc64:
firefox-38.6.0-1.el7_2.ppc64.rpm
firefox-debuginfo-38.6.0-1.el7_2.ppc64.rpm

ppc64le:
firefox-38.6.0-1.el7_2.ppc64le.rpm
firefox-debuginfo-38.6.0-1.el7_2.ppc64le.rpm

s390x:
firefox-38.6.0-1.el7_2.s390x.rpm
firefox-debuginfo-38.6.0-1.el7_2.s390x.rpm

x86_64:
firefox-38.6.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.6.0-1.el7_2.ppc.rpm
firefox-debuginfo-38.6.0-1.el7_2.ppc.rpm

s390x:
firefox-38.6.0-1.el7_2.s390.rpm
firefox-debuginfo-38.6.0-1.el7_2.s390.rpm

x86_64:
firefox-38.6.0-1.el7_2.i686.rpm
firefox-debuginfo-38.6.0-1.el7_2.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.6.0-1.el7_2.src.rpm

x86_64:
firefox-38.6.0-1.el7_2.x86_64.rpm
firefox-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.6.0-1.el7_2.i686.rpm
firefox-debuginfo-38.6.0-1.el7_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1930
https://access.redhat.com/security/cve/CVE-2016-1935
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqEmFXlSAg2UNWIIRAiekAKCFr2OSzr3GoKzXGtXkyvD3Mjps0gCgoOKl
EGI0J2wA0lrRssN2mMFHorA=
=1oS0
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung