Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title firefox security update
Informations
Name RHSA-2015:0766 First vendor Publication 2015-04-01
Vendor RedHat Last vendor Modification 2015-04-01
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-0813, CVE-2015-0815, CVE-2015-0801)

A flaw was found in the way documents were loaded via resource URLs in, for example, Mozilla's PDF.js PDF file viewer. An attacker could use this flaw to bypass certain restrictions and under certain conditions even execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-0816)

A flaw was found in the Beacon interface implementation in Firefox. A web page containing malicious content could allow a remote attacker to conduct a Cross-Site Request Forgery (CSRF) attack. (CVE-2015-0807)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Byron Campen, Steve Fink, Mariusz Mlynski, Christoph Kerschbaumer, Muneaki Nishimura, Olli Pettay, Boris Zbarsky, and Aki Helin as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain Firefox version 31.6.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1207068 - CVE-2015-0815 Mozilla: Miscellaneous memory safety hazards (rv:31.6) (MFSA 2015-30) 1207072 - CVE-2015-0816 Mozilla: resource:// documents can load privileged pages (MFSA 2015-33) 1207076 - CVE-2015-0807 Mozilla: CORS requests should not follow 30x redirections after preflight (MFSA 2015-36) 1207084 - CVE-2015-0801 Mozilla: Same-origin bypass through anchor navigation (MFSA 2015-40) 1207088 - CVE-2015-0813 Mozilla: Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0766.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 390
Application 55
Application 278

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-20150402-150402.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-290.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2552-1.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3212.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3211.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2550-1.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150401_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150401_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0771.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0771.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0771.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0766.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0766.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0766.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_6.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_37_0.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_6_esr.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_6.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_37.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_6_esr.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d0c97697df2c4b8bbff2cec24dc35af8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-12-05 13:27:55
  • Multiple Updates
2015-04-02 13:28:11
  • Multiple Updates
2015-04-02 01:05:30
  • Multiple Updates
2015-04-01 17:25:05
  • Multiple Updates
2015-04-01 13:25:34
  • First insertion