Executive Summary

Summary
Title firefox security update
Informations
Name RHSA-2015:1834 First vendor Publication 2015-09-22
Vendor RedHat Last vendor Modification 2015-09-22
Severity (Vendor) Critical Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

[Updated 25 August 2014] This erratum previously included an incorrect list of fixed issues. The issue list has been updated to reflect the CVEs that were fixed in this update. The firefox packages provided by this advisory have not been modified in any way.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-4500, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511, CVE-2015-4517, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)

Two information leak flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to disclose sensitive information or, in certain cases, crash. (CVE-2015-4519, CVE-2015-4520)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Andrew Osmond, Olli Pettay, Andrew Sutherland, Christian Holler, David Major, Andrew McCreight, Cameron McCormack, Khalil Zhani, Atte Kettunen, Ronald Crane, Mario Gomes, and Ehsan Akhgari as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain Firefox version 38.3.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1265186 - CVE-2015-4500 Mozilla: Miscellaneous memory safety hazards (MFSA 2015-96) 1265192 - CVE-2015-4509 Mozilla: Use-after-free while manipulating HTML media content (MFSA 2015-106) 1265617 - CVE-2015-4506 Mozilla: Buffer overflow in libvpx while parsing vp9 format video (MFSA 2015-101) 1265630 - CVE-2015-4511 Mozilla: Buffer overflow while decoding WebM video (MFSA 2015-105) 1265778 - CVE-2015-4519 Mozilla: Dragging and dropping images exposes final URL after redirects (MFSA 2015-110) 1265781 - CVE-2015-4520 Mozilla: Errors in the handling of CORS preflight request headers (MFSA 2015-111) 1265784 - CVE-2015-4517 CVE-2015-4521 CVE-2015-4522 CVE-2015-7174 CVE-2015-7175 CVE-2015-7176 CVE-2015-7177 CVE-2015-7180 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1834.html

CWE : Common Weakness Enumeration

% Id Name
85 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-254 Security Features
8 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 415
Application 7

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0223 - Multiple Security Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0061473

Nessus® Vulnerability Scanner

Date Description
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6ca7edddd436486ab169b948436bcf14.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1703-1.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1680-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2754-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-4.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-632.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-631.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151001_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-619.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2743-3.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3365.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-2.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-1.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150922_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2d56c7f4b354428f8f4838150c607a05.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2015-12-05 13:28:22
  • Multiple Updates
2015-10-23 13:20:50
  • Multiple Updates
2015-09-25 00:29:03
  • Multiple Updates
2015-09-25 00:19:46
  • Multiple Updates
2015-09-24 13:24:37
  • Multiple Updates
2015-09-24 09:25:20
  • Multiple Updates
2015-09-22 21:22:11
  • First insertion