Executive Summary

Summary
Title firefox security update
Informations
Name RHSA-2015:0265 First vendor Publication 2015-02-24
Vendor RedHat Last vendor Modification 2015-02-24
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5, 6 and 7.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-0836, CVE-2015-0831, CVE-2015-0827)

An information leak flaw was found in the way Firefox implemented autocomplete forms. An attacker able to trick a user into specifying a local file in the form could use this flaw to access the contents of that file. (CVE-2015-0822)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Liz Henry, Byron Campen, Tom Schuster, Ryan VanderMeulen, Paul Bandha, Abhishek Arya, and Armin Razmdjou as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 31.5.0 ESR. You can find a link to the Mozilla advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain Firefox version 31.5.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1195605 - CVE-2015-0836 Mozilla: Miscellaneous memory safety hazards (rv:31.5) (MFSA 2015-11) 1195619 - CVE-2015-0831 Mozilla: Use-after-free in IndexedDB (MFSA 2015-16) 1195623 - CVE-2015-0827 Mozilla: Out-of-bounds read and write while rendering SVG content (MFSA 2015-19) 1195638 - CVE-2015-0822 Mozilla: Reading of local files through manipulation of form autocomplete (MFSA 2015-24)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0265.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 386
Application 7
Application 276
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0447-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0412-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-250.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0642.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0642.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2505-2.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-150226.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-206.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0642.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2506-1.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3179.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-185.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_990291728253407d9d8b2cfeab9abf81.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2505-1.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150225_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150225_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0266.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0266.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0265.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3174.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0266.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0265.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0265.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_5.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_36_0.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_5_esr.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_5.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_36.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_5_esr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-12-05 13:27:48
  • Multiple Updates
2015-02-26 13:24:31
  • Multiple Updates
2015-02-26 00:41:24
  • Multiple Updates
2015-02-25 17:26:38
  • Multiple Updates
2015-02-25 00:27:21
  • First insertion