You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:0988-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0988.html
Issue date: 2015-05-12
CVE Names: CVE-2015-0797 CVE-2015-2708 CVE-2015-2710
CVE-2015-2713 CVE-2015-2716
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-2708, CVE-2015-0797, CVE-2015-2710, CVE-2015-2713)

A heap-based buffer overflow flaw was found in the way Firefox processed
compressed XML data. An attacker could create specially crafted compressed
XML content that, when processed by Firefox, could cause it to crash or
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2015-2716)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve
Fink, Aki Helin, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.0 ESR, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1220597 – CVE-2015-2708 Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46)
1220600 – CVE-2015-0797 Mozilla: Buffer overflow parsing H.264 video with Linux Gstreamer (MFSA 2015-47)
1220601 – CVE-2015-2710 Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48)
1220605 – CVE-2015-2713 Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51)
1220607 – CVE-2015-2716 Mozilla: Buffer overflow when parsing compressed XML (MFSA 2015-54)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.0-4.el5_11.src.rpm

i386:
firefox-38.0-4.el5_11.i386.rpm
firefox-debuginfo-38.0-4.el5_11.i386.rpm

x86_64:
firefox-38.0-4.el5_11.i386.rpm
firefox-38.0-4.el5_11.x86_64.rpm
firefox-debuginfo-38.0-4.el5_11.i386.rpm
firefox-debuginfo-38.0-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.0-4.el5_11.src.rpm

i386:
firefox-38.0-4.el5_11.i386.rpm
firefox-debuginfo-38.0-4.el5_11.i386.rpm

ppc:
firefox-38.0-4.el5_11.ppc64.rpm
firefox-debuginfo-38.0-4.el5_11.ppc64.rpm

s390x:
firefox-38.0-4.el5_11.s390.rpm
firefox-38.0-4.el5_11.s390x.rpm
firefox-debuginfo-38.0-4.el5_11.s390.rpm
firefox-debuginfo-38.0-4.el5_11.s390x.rpm

x86_64:
firefox-38.0-4.el5_11.i386.rpm
firefox-38.0-4.el5_11.x86_64.rpm
firefox-debuginfo-38.0-4.el5_11.i386.rpm
firefox-debuginfo-38.0-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.0-4.el6_6.src.rpm

i386:
firefox-38.0-4.el6_6.i686.rpm
firefox-debuginfo-38.0-4.el6_6.i686.rpm

x86_64:
firefox-38.0-4.el6_6.x86_64.rpm
firefox-debuginfo-38.0-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.0-4.el6_6.i686.rpm
firefox-debuginfo-38.0-4.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.0-4.el6_6.src.rpm

x86_64:
firefox-38.0-4.el6_6.i686.rpm
firefox-38.0-4.el6_6.x86_64.rpm
firefox-debuginfo-38.0-4.el6_6.i686.rpm
firefox-debuginfo-38.0-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.0-4.el6_6.src.rpm

i386:
firefox-38.0-4.el6_6.i686.rpm
firefox-debuginfo-38.0-4.el6_6.i686.rpm

ppc64:
firefox-38.0-4.el6_6.ppc64.rpm
firefox-debuginfo-38.0-4.el6_6.ppc64.rpm

s390x:
firefox-38.0-4.el6_6.s390x.rpm
firefox-debuginfo-38.0-4.el6_6.s390x.rpm

x86_64:
firefox-38.0-4.el6_6.x86_64.rpm
firefox-debuginfo-38.0-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.0-4.el6_6.ppc.rpm
firefox-debuginfo-38.0-4.el6_6.ppc.rpm

s390x:
firefox-38.0-4.el6_6.s390.rpm
firefox-debuginfo-38.0-4.el6_6.s390.rpm

x86_64:
firefox-38.0-4.el6_6.i686.rpm
firefox-debuginfo-38.0-4.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.0-4.el6_6.src.rpm

i386:
firefox-38.0-4.el6_6.i686.rpm
firefox-debuginfo-38.0-4.el6_6.i686.rpm

x86_64:
firefox-38.0-4.el6_6.x86_64.rpm
firefox-debuginfo-38.0-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.0-4.el6_6.i686.rpm
firefox-debuginfo-38.0-4.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.0-3.el7_1.src.rpm

x86_64:
firefox-38.0-3.el7_1.x86_64.rpm
firefox-debuginfo-38.0-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.0-3.el7_1.i686.rpm
firefox-debuginfo-38.0-3.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.0-3.el7_1.src.rpm

ppc64:
firefox-38.0-3.el7_1.ppc64.rpm
firefox-debuginfo-38.0-3.el7_1.ppc64.rpm

s390x:
firefox-38.0-3.el7_1.s390x.rpm
firefox-debuginfo-38.0-3.el7_1.s390x.rpm

x86_64:
firefox-38.0-3.el7_1.x86_64.rpm
firefox-debuginfo-38.0-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.0-3.ael7b_1.src.rpm

ppc64le:
firefox-38.0-3.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.0-3.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.0-3.el7_1.ppc.rpm
firefox-debuginfo-38.0-3.el7_1.ppc.rpm

s390x:
firefox-38.0-3.el7_1.s390.rpm
firefox-debuginfo-38.0-3.el7_1.s390.rpm

x86_64:
firefox-38.0-3.el7_1.i686.rpm
firefox-debuginfo-38.0-3.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.0-3.el7_1.src.rpm

x86_64:
firefox-38.0-3.el7_1.x86_64.rpm
firefox-debuginfo-38.0-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.0-3.el7_1.i686.rpm
firefox-debuginfo-38.0-3.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0797
https://access.redhat.com/security/cve/CVE-2015-2708
https://access.redhat.com/security/cve/CVE-2015-2710
https://access.redhat.com/security/cve/CVE-2015-2713
https://access.redhat.com/security/cve/CVE-2015-2716
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr31.7

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVUlPDXlSAg2UNWIIRAjNgAKCSiHfY1QpAMjak/eGsslAad7vLAgCfT2Nz
PtELpNrbGu5Kew0IqJ79nO8=
=4qNj
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-05-0027-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kexec-tools

Otkriven je sigurnosni nedostatak u programskom paketu kexec-tools za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim lokalnim napadačima omogućuju izmjenu...

Close