You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2015:1207-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1207.html
Issue date: 2015-07-02
CVE Names: CVE-2015-2722 CVE-2015-2724 CVE-2015-2725
CVE-2015-2727 CVE-2015-2728 CVE-2015-2729
CVE-2015-2731 CVE-2015-2733 CVE-2015-2734
CVE-2015-2735 CVE-2015-2736 CVE-2015-2737
CVE-2015-2738 CVE-2015-2739 CVE-2015-2740
CVE-2015-2741 CVE-2015-2743
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-2724, CVE-2015-2725, CVE-2015-2722, CVE-2015-2727,
CVE-2015-2728, CVE-2015-2729, CVE-2015-2731, CVE-2015-2733, CVE-2015-2734,
CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739,
CVE-2015-2740)

It was found that Firefox skipped key-pinning checks when handling an error
that could be overridden by the user (for example an expired certificate
error). This flaw allowed a user to override a pinned certificate, which is
an action the user should not be able to perform. (CVE-2015-2741)

A flaw was discovered in Mozilla’s PDF.js PDF file viewer. When combined
with another vulnerability, it could allow execution of arbitrary code with
the privileges of the user running Firefox. (CVE-2015-2743)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christian Holler, Bobby Holley, Andrew
McCreight, Terrence Cole, Steve Fink, Mats Palmgren, Wes Kocher, Andreas
Pehrson, Jann Horn, Paul Bandha, Holger Fuhrmannek, Herre, Looben Yan,
Ronald Crane, and Jonas Jenwald as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.1 ESR, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1236947 – CVE-2015-2724 CVE-2015-2725 Mozilla: Miscellaneous memory safety hazards (rv:31.8 / rv:38.1) (MFSA 2015-59)
1236950 – CVE-2015-2727 Mozilla: Local files or privileged URLs in pages can be opened into new tabs (MFSA 2015-60)
1236951 – CVE-2015-2728 Mozilla: Type confusion in Indexed Database Manager (MFSA 2015-61)
1236952 – CVE-2015-2729 Mozilla: Out-of-bound read while computing an oscillator rendering range in Web Audio (MFSA 2015-62)
1236953 – CVE-2015-2731 Mozilla: Use-after-free in Content Policy due to microtask execution error (MFSA 2015-63)
1236955 – CVE-2015-2722 CVE-2015-2733 Mozilla: Use-after-free in workers while using XMLHttpRequest (MFSA 2015-65)
1236956 – CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66)
1236963 – CVE-2015-2741 Mozilla: Key pinning is ignored when overridable errors are encountered (MFSA 2015-67)
1236964 – CVE-2015-2743 Mozilla: Privilege escalation in PDF.js (MFSA 2015-69)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.1.0-1.el5_11.src.rpm

i386:
firefox-38.1.0-1.el5_11.i386.rpm
firefox-debuginfo-38.1.0-1.el5_11.i386.rpm

x86_64:
firefox-38.1.0-1.el5_11.i386.rpm
firefox-38.1.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.1.0-1.el5_11.i386.rpm
firefox-debuginfo-38.1.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.1.0-1.el5_11.src.rpm

i386:
firefox-38.1.0-1.el5_11.i386.rpm
firefox-debuginfo-38.1.0-1.el5_11.i386.rpm

ppc:
firefox-38.1.0-1.el5_11.ppc64.rpm
firefox-debuginfo-38.1.0-1.el5_11.ppc64.rpm

s390x:
firefox-38.1.0-1.el5_11.s390.rpm
firefox-38.1.0-1.el5_11.s390x.rpm
firefox-debuginfo-38.1.0-1.el5_11.s390.rpm
firefox-debuginfo-38.1.0-1.el5_11.s390x.rpm

x86_64:
firefox-38.1.0-1.el5_11.i386.rpm
firefox-38.1.0-1.el5_11.x86_64.rpm
firefox-debuginfo-38.1.0-1.el5_11.i386.rpm
firefox-debuginfo-38.1.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.1.0-1.el6_6.src.rpm

i386:
firefox-38.1.0-1.el6_6.i686.rpm
firefox-debuginfo-38.1.0-1.el6_6.i686.rpm

x86_64:
firefox-38.1.0-1.el6_6.x86_64.rpm
firefox-debuginfo-38.1.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.1.0-1.el6_6.i686.rpm
firefox-debuginfo-38.1.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.1.0-1.el6_6.src.rpm

x86_64:
firefox-38.1.0-1.el6_6.i686.rpm
firefox-38.1.0-1.el6_6.x86_64.rpm
firefox-debuginfo-38.1.0-1.el6_6.i686.rpm
firefox-debuginfo-38.1.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.1.0-1.el6_6.src.rpm

i386:
firefox-38.1.0-1.el6_6.i686.rpm
firefox-debuginfo-38.1.0-1.el6_6.i686.rpm

ppc64:
firefox-38.1.0-1.el6_6.ppc64.rpm
firefox-debuginfo-38.1.0-1.el6_6.ppc64.rpm

s390x:
firefox-38.1.0-1.el6_6.s390x.rpm
firefox-debuginfo-38.1.0-1.el6_6.s390x.rpm

x86_64:
firefox-38.1.0-1.el6_6.x86_64.rpm
firefox-debuginfo-38.1.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.1.0-1.el6_6.ppc.rpm
firefox-debuginfo-38.1.0-1.el6_6.ppc.rpm

s390x:
firefox-38.1.0-1.el6_6.s390.rpm
firefox-debuginfo-38.1.0-1.el6_6.s390.rpm

x86_64:
firefox-38.1.0-1.el6_6.i686.rpm
firefox-debuginfo-38.1.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.1.0-1.el6_6.src.rpm

i386:
firefox-38.1.0-1.el6_6.i686.rpm
firefox-debuginfo-38.1.0-1.el6_6.i686.rpm

x86_64:
firefox-38.1.0-1.el6_6.x86_64.rpm
firefox-debuginfo-38.1.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.1.0-1.el6_6.i686.rpm
firefox-debuginfo-38.1.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.1.0-1.el7_1.src.rpm

x86_64:
firefox-38.1.0-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.1.0-1.el7_1.i686.rpm
firefox-debuginfo-38.1.0-1.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.1.0-1.el7_1.src.rpm

ppc64:
firefox-38.1.0-1.el7_1.ppc64.rpm
firefox-debuginfo-38.1.0-1.el7_1.ppc64.rpm

s390x:
firefox-38.1.0-1.el7_1.s390x.rpm
firefox-debuginfo-38.1.0-1.el7_1.s390x.rpm

x86_64:
firefox-38.1.0-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.1.0-1.ael7b_1.src.rpm

ppc64le:
firefox-38.1.0-1.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.1.0-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.1.0-1.el7_1.ppc.rpm
firefox-debuginfo-38.1.0-1.el7_1.ppc.rpm

s390x:
firefox-38.1.0-1.el7_1.s390.rpm
firefox-debuginfo-38.1.0-1.el7_1.s390.rpm

x86_64:
firefox-38.1.0-1.el7_1.i686.rpm
firefox-debuginfo-38.1.0-1.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.1.0-1.el7_1.src.rpm

x86_64:
firefox-38.1.0-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.1.0-1.el7_1.i686.rpm
firefox-debuginfo-38.1.0-1.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2722
https://access.redhat.com/security/cve/CVE-2015-2724
https://access.redhat.com/security/cve/CVE-2015-2725
https://access.redhat.com/security/cve/CVE-2015-2727
https://access.redhat.com/security/cve/CVE-2015-2728
https://access.redhat.com/security/cve/CVE-2015-2729
https://access.redhat.com/security/cve/CVE-2015-2731
https://access.redhat.com/security/cve/CVE-2015-2733
https://access.redhat.com/security/cve/CVE-2015-2734
https://access.redhat.com/security/cve/CVE-2015-2735
https://access.redhat.com/security/cve/CVE-2015-2736
https://access.redhat.com/security/cve/CVE-2015-2737
https://access.redhat.com/security/cve/CVE-2015-2738
https://access.redhat.com/security/cve/CVE-2015-2739
https://access.redhat.com/security/cve/CVE-2015-2740
https://access.redhat.com/security/cve/CVE-2015-2741
https://access.redhat.com/security/cve/CVE-2015-2743
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.1

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVlit0XlSAg2UNWIIRAlQ3AJ4xbs1cQU7Vx6uQAzTsH86fEtW3zgCfTToD
IaePI/YUQ4xFI2uuFRh4wdQ=
=0A5+
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-07-0015-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openstack-cinder

Otkriven je sigurnosni nedostatak u programskom paketu openstack-cinder za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje čitanje proizvoljnih...

Close