You are here
Home > Preporuke > Ranjivosti programskog paketa firefox

Ranjivosti programskog paketa firefox

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:0766-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0766.html
Issue date: 2015-04-01
CVE Names: CVE-2015-0801 CVE-2015-0807 CVE-2015-0813
CVE-2015-0815 CVE-2015-0816
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-0813, CVE-2015-0815, CVE-2015-0801)

A flaw was found in the way documents were loaded via resource URLs in, for
example, Mozilla’s PDF.js PDF file viewer. An attacker could use this flaw
to bypass certain restrictions and under certain conditions even execute
arbitrary code with the privileges of the user running Firefox.
(CVE-2015-0816)

A flaw was found in the Beacon interface implementation in Firefox. A web
page containing malicious content could allow a remote attacker to conduct
a Cross-Site Request Forgery (CSRF) attack. (CVE-2015-0807)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Byron Campen, Steve Fink, Mariusz
Mlynski, Christoph Kerschbaumer, Muneaki Nishimura, Olli Pettay, Boris
Zbarsky, and Aki Helin as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 31.6.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1207068 – CVE-2015-0815 Mozilla: Miscellaneous memory safety hazards (rv:31.6) (MFSA 2015-30)
1207072 – CVE-2015-0816 Mozilla: resource:// documents can load privileged pages (MFSA 2015-33)
1207076 – CVE-2015-0807 Mozilla: CORS requests should not follow 30x redirections after preflight (MFSA 2015-36)
1207084 – CVE-2015-0801 Mozilla: Same-origin bypass through anchor navigation (MFSA 2015-40)
1207088 – CVE-2015-0813 Mozilla: Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-31.6.0-2.el5_11.src.rpm

i386:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm

x86_64:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-31.6.0-2.el5_11.x86_64.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-31.6.0-2.el5_11.src.rpm

i386:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm

ia64:
firefox-31.6.0-2.el5_11.ia64.rpm
firefox-debuginfo-31.6.0-2.el5_11.ia64.rpm

ppc:
firefox-31.6.0-2.el5_11.ppc.rpm
firefox-debuginfo-31.6.0-2.el5_11.ppc.rpm

s390x:
firefox-31.6.0-2.el5_11.s390.rpm
firefox-31.6.0-2.el5_11.s390x.rpm
firefox-debuginfo-31.6.0-2.el5_11.s390.rpm
firefox-debuginfo-31.6.0-2.el5_11.s390x.rpm

x86_64:
firefox-31.6.0-2.el5_11.i386.rpm
firefox-31.6.0-2.el5_11.x86_64.rpm
firefox-debuginfo-31.6.0-2.el5_11.i386.rpm
firefox-debuginfo-31.6.0-2.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

i386:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

x86_64:
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

i386:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

ppc64:
firefox-31.6.0-2.el6_6.ppc64.rpm
firefox-debuginfo-31.6.0-2.el6_6.ppc64.rpm

s390x:
firefox-31.6.0-2.el6_6.s390x.rpm
firefox-debuginfo-31.6.0-2.el6_6.s390x.rpm

x86_64:
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-31.6.0-2.el6_6.ppc.rpm
firefox-debuginfo-31.6.0-2.el6_6.ppc.rpm

s390x:
firefox-31.6.0-2.el6_6.s390.rpm
firefox-debuginfo-31.6.0-2.el6_6.s390.rpm

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-31.6.0-2.el6_6.src.rpm

i386:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

x86_64:
firefox-31.6.0-2.el6_6.x86_64.rpm
firefox-debuginfo-31.6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-31.6.0-2.el6_6.i686.rpm
firefox-debuginfo-31.6.0-2.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-31.6.0-2.el7_1.src.rpm
xulrunner-31.6.0-2.el7_1.src.rpm

x86_64:
firefox-31.6.0-2.el7_1.x86_64.rpm
firefox-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-31.6.0-2.el7_1.i686.rpm
firefox-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xulrunner-31.6.0-2.el7_1.src.rpm

x86_64:
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.6.0-2.el7_1.src.rpm
xulrunner-31.6.0-2.el7_1.src.rpm

ppc64:
firefox-31.6.0-2.el7_1.ppc64.rpm
firefox-debuginfo-31.6.0-2.el7_1.ppc64.rpm
xulrunner-31.6.0-2.el7_1.ppc.rpm
xulrunner-31.6.0-2.el7_1.ppc64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc64.rpm

s390x:
firefox-31.6.0-2.el7_1.s390x.rpm
firefox-debuginfo-31.6.0-2.el7_1.s390x.rpm

x86_64:
firefox-31.6.0-2.el7_1.x86_64.rpm
firefox-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.6.0-2.ael7b_1.src.rpm
xulrunner-31.6.0-2.ael7b_1.src.rpm

ppc64le:
firefox-31.6.0-2.ael7b_1.ppc64le.rpm
firefox-debuginfo-31.6.0-2.ael7b_1.ppc64le.rpm
xulrunner-31.6.0-2.ael7b_1.ppc64le.rpm
xulrunner-debuginfo-31.6.0-2.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xulrunner-31.6.0-2.el7_1.src.rpm

ppc64:
firefox-31.6.0-2.el7_1.ppc.rpm
firefox-debuginfo-31.6.0-2.el7_1.ppc.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.ppc64.rpm
xulrunner-devel-31.6.0-2.el7_1.ppc.rpm
xulrunner-devel-31.6.0-2.el7_1.ppc64.rpm

s390x:
firefox-31.6.0-2.el7_1.s390.rpm
firefox-debuginfo-31.6.0-2.el7_1.s390.rpm
xulrunner-31.6.0-2.el7_1.s390.rpm
xulrunner-31.6.0-2.el7_1.s390x.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.s390.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.s390x.rpm
xulrunner-devel-31.6.0-2.el7_1.s390.rpm
xulrunner-devel-31.6.0-2.el7_1.s390x.rpm

x86_64:
firefox-31.6.0-2.el7_1.i686.rpm
firefox-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
xulrunner-debuginfo-31.6.0-2.ael7b_1.ppc64le.rpm
xulrunner-devel-31.6.0-2.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-31.6.0-2.el7_1.src.rpm
xulrunner-31.6.0-2.el7_1.src.rpm

x86_64:
firefox-31.6.0-2.el7_1.x86_64.rpm
firefox-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-31.6.0-2.el7_1.i686.rpm
xulrunner-31.6.0-2.el7_1.x86_64.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-31.6.0-2.el7_1.i686.rpm
firefox-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.i686.rpm
xulrunner-debuginfo-31.6.0-2.el7_1.x86_64.rpm
xulrunner-devel-31.6.0-2.el7_1.i686.rpm
xulrunner-devel-31.6.0-2.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0801
https://access.redhat.com/security/cve/CVE-2015-0807
https://access.redhat.com/security/cve/CVE-2015-0813
https://access.redhat.com/security/cve/CVE-2015-0815
https://access.redhat.com/security/cve/CVE-2015-0816
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr31.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVG6otXlSAg2UNWIIRAm9SAJ9kT83FquyCrcKqm9zDzVvZt8cWBwCgmAGm
WeGIVo5AKY++dQxX+jcZ7sI=
=zpih
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-04-0006-ADV
CveCVE-2015-0801 CVE-2015-0807 CVE-2015-0813 CVE-2015-0815 CVE-2015-0816
ID izvornikaRHSA-2015:0766-01
Proizvodfirefox
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivosti programskog paketa flac

Otkrivene su ranjivosti prekoračenja spremnika gomile i prekoračenja spremnika stoga u datoteci stream_decoder.c unutar programske biblioteke libFLAC. Ranjivosti udaljenim napadačima...

Close