Executive Summary

Summary
Title firefox security update
Informations
Name RHSA-2015:1982 First vendor Publication 2015-11-04
Vendor RedHat Last vendor Modification 2015-11-04
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-4513, CVE-2015-7189, CVE-2015-7194, CVE-2015-7196, CVE-2015-7198, CVE-2015-7197)

A same-origin policy bypass flaw was found in the way Firefox handled certain cross-origin resource sharing (CORS) requests. A web page containing malicious content could cause Firefox to disclose sensitive information. (CVE-2015-7193)

A same-origin policy bypass flaw was found in the way Firefox handled URLs containing IP addresses with white-space characters. This could lead to cross-site scripting attacks. (CVE-2015-7188)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, David Major, Jesse Ruderman, Tyson Smith, Boris Zbarsky, Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff Walden, and Gary Kwong, Michał Bentkowski, Looben Yang, Shinto K Anto, Gustavo Grieco, Vytautas Staraitis, Ronald Crane, and Ehsan Akhgari as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain Firefox version 38.4.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1277332 - CVE-2015-4513 Mozilla: Miscellaneous memory safety hazards (rv:38.4) (MFSA 2015-116) 1277343 - CVE-2015-7188 Mozilla: Trailing whitespace in IP address hostnames can bypass same-origin policy (MFSA 2015-122) 1277344 - CVE-2015-7189 Mozilla: Buffer overflow during image interactions in canvas (MFSA 2015-123) 1277346 - CVE-2015-7193 Mozilla: CORS preflight is bypassed when non-standard Content-Type headers are received (MFSA 2015-127) 1277347 - CVE-2015-7194 Mozilla: Memory corruption in libjar through zip files (MFSA 2015-128) 1277349 - CVE-2015-7196 Mozilla: JavaScript garbage collection crash with Java applet (MFSA 2015-130) 1277350 - CVE-2015-7198 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131) 1277351 - CVE-2015-7197 Mozilla: Mixed content WebSocket policy bypass through workers (MFSA 2015-132)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1982.html

CWE : Common Weakness Enumeration

% Id Name
45 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-254 Security Features
18 % CWE-17 Code
9 % CWE-362 Race Condition
9 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 418
Application 8

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-885.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-877.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2819-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3410.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151126_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2519.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-2519.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-2519.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d04936c75f14a2c9ade4c1708be5df9.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1981-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1978-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1926-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-718.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1982.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2785-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151104_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1982.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1982.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3393.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-12-07 21:26:51
  • Multiple Updates
2015-12-05 13:28:26
  • Multiple Updates
2015-11-06 13:24:27
  • Multiple Updates
2015-11-05 17:25:46
  • Multiple Updates
2015-11-05 09:26:57
  • Multiple Updates
2015-11-04 17:21:27
  • First insertion