Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2015:1982-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 4. November 2015, 16:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7189
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7193
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7196
Applikationen: Mozilla Firefox

Originalnachricht

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:1982-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1982.html
Issue date: 2015-11-04
CVE Names: CVE-2015-4513 CVE-2015-7188 CVE-2015-7189
CVE-2015-7193 CVE-2015-7194 CVE-2015-7196
CVE-2015-7197 CVE-2015-7198
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-4513, CVE-2015-7189, CVE-2015-7194, CVE-2015-7196,
CVE-2015-7198, CVE-2015-7197)

A same-origin policy bypass flaw was found in the way Firefox handled
certain cross-origin resource sharing (CORS) requests. A web page
containing malicious content could cause Firefox to disclose sensitive
information. (CVE-2015-7193)

A same-origin policy bypass flaw was found in the way Firefox handled URLs
containing IP addresses with white-space characters. This could lead to
cross-site scripting attacks. (CVE-2015-7188)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, David Major, Jesse Ruderman, Tyson
Smith, Boris Zbarsky, Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff
Walden, and Gary Kwong, Michał Bentkowski, Looben Yang, Shinto K Anto,
Gustavo Grieco, Vytautas Staraitis, Ronald Crane, and Ehsan Akhgari as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.4.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1277332 - CVE-2015-4513 Mozilla: Miscellaneous memory safety hazards (rv:38.4)
(MFSA 2015-116)
1277343 - CVE-2015-7188 Mozilla: Trailing whitespace in IP address hostnames
can bypass same-origin policy (MFSA 2015-122)
1277344 - CVE-2015-7189 Mozilla: Buffer overflow during image interactions in
canvas (MFSA 2015-123)
1277346 - CVE-2015-7193 Mozilla: CORS preflight is bypassed when non-standard
Content-Type headers are received (MFSA 2015-127)
1277347 - CVE-2015-7194 Mozilla: Memory corruption in libjar through zip files
(MFSA 2015-128)
1277349 - CVE-2015-7196 Mozilla: JavaScript garbage collection crash with Java
applet (MFSA 2015-130)
1277350 - CVE-2015-7198 Mozilla: Vulnerabilities found through code inspection
(MFSA 2015-131)
1277351 - CVE-2015-7197 Mozilla: Mixed content WebSocket policy bypass through
workers (MFSA 2015-132)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.4.0-1.el5_11.src.rpm

i386:
firefox-38.4.0-1.el5_11.i386.rpm
firefox-debuginfo-38.4.0-1.el5_11.i386.rpm

x86_64:
firefox-38.4.0-1.el5_11.i386.rpm
firefox-38.4.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.4.0-1.el5_11.i386.rpm
firefox-debuginfo-38.4.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.4.0-1.el5_11.src.rpm

i386:
firefox-38.4.0-1.el5_11.i386.rpm
firefox-debuginfo-38.4.0-1.el5_11.i386.rpm

ppc:
firefox-38.4.0-1.el5_11.ppc64.rpm
firefox-debuginfo-38.4.0-1.el5_11.ppc64.rpm

s390x:
firefox-38.4.0-1.el5_11.s390.rpm
firefox-38.4.0-1.el5_11.s390x.rpm
firefox-debuginfo-38.4.0-1.el5_11.s390.rpm
firefox-debuginfo-38.4.0-1.el5_11.s390x.rpm

x86_64:
firefox-38.4.0-1.el5_11.i386.rpm
firefox-38.4.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.4.0-1.el5_11.i386.rpm
firefox-debuginfo-38.4.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.4.0-1.el6_7.src.rpm

i386:
firefox-38.4.0-1.el6_7.i686.rpm
firefox-debuginfo-38.4.0-1.el6_7.i686.rpm

x86_64:
firefox-38.4.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.4.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.4.0-1.el6_7.i686.rpm
firefox-debuginfo-38.4.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.4.0-1.el6_7.src.rpm

x86_64:
firefox-38.4.0-1.el6_7.i686.rpm
firefox-38.4.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.4.0-1.el6_7.i686.rpm
firefox-debuginfo-38.4.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.4.0-1.el6_7.src.rpm

i386:
firefox-38.4.0-1.el6_7.i686.rpm
firefox-debuginfo-38.4.0-1.el6_7.i686.rpm

ppc64:
firefox-38.4.0-1.el6_7.ppc64.rpm
firefox-debuginfo-38.4.0-1.el6_7.ppc64.rpm

s390x:
firefox-38.4.0-1.el6_7.s390x.rpm
firefox-debuginfo-38.4.0-1.el6_7.s390x.rpm

x86_64:
firefox-38.4.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.4.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.4.0-1.el6_7.ppc.rpm
firefox-debuginfo-38.4.0-1.el6_7.ppc.rpm

s390x:
firefox-38.4.0-1.el6_7.s390.rpm
firefox-debuginfo-38.4.0-1.el6_7.s390.rpm

x86_64:
firefox-38.4.0-1.el6_7.i686.rpm
firefox-debuginfo-38.4.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.4.0-1.el6_7.src.rpm

i386:
firefox-38.4.0-1.el6_7.i686.rpm
firefox-debuginfo-38.4.0-1.el6_7.i686.rpm

x86_64:
firefox-38.4.0-1.el6_7.x86_64.rpm
firefox-debuginfo-38.4.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.4.0-1.el6_7.i686.rpm
firefox-debuginfo-38.4.0-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.4.0-1.el7_1.src.rpm

x86_64:
firefox-38.4.0-1.el7_1.x86_64.rpm
firefox-debuginfo-38.4.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.4.0-1.el7_1.i686.rpm
firefox-debuginfo-38.4.0-1.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.4.0-1.el7_1.src.rpm

ppc64:
firefox-38.4.0-1.el7_1.ppc64.rpm
firefox-debuginfo-38.4.0-1.el7_1.ppc64.rpm

s390x:
firefox-38.4.0-1.el7_1.s390x.rpm
firefox-debuginfo-38.4.0-1.el7_1.s390x.rpm

x86_64:
firefox-38.4.0-1.el7_1.x86_64.rpm
firefox-debuginfo-38.4.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.4.0-1.ael7b_1.src.rpm

ppc64le:
firefox-38.4.0-1.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.4.0-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.4.0-1.el7_1.ppc.rpm
firefox-debuginfo-38.4.0-1.el7_1.ppc.rpm

s390x:
firefox-38.4.0-1.el7_1.s390.rpm
firefox-debuginfo-38.4.0-1.el7_1.s390.rpm

x86_64:
firefox-38.4.0-1.el7_1.i686.rpm
firefox-debuginfo-38.4.0-1.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.4.0-1.el7_1.src.rpm

x86_64:
firefox-38.4.0-1.el7_1.x86_64.rpm
firefox-debuginfo-38.4.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.4.0-1.el7_1.i686.rpm
firefox-debuginfo-38.4.0-1.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4513
https://access.redhat.com/security/cve/CVE-2015-7188
https://access.redhat.com/security/cve/CVE-2015-7189
https://access.redhat.com/security/cve/CVE-2015-7193
https://access.redhat.com/security/cve/CVE-2015-7194
https://access.redhat.com/security/cve/CVE-2015-7196
https://access.redhat.com/security/cve/CVE-2015-7197
https://access.redhat.com/security/cve/CVE-2015-7198
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWOgTPXlSAg2UNWIIRAqeSAKCeXJWyWZgjWtI46FDug6lvyhyzDgCgpFTs
tlfkVW6M8aU1SMZ1LMVzu0w=
=IACp
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung