Executive Summary

Summary
Title firefox security update
Informations
Name RHSA-2016:0695 First vendor Publication 2016-04-26
Vendor RedHat Last vendor Modification 2016-04-26
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 45.1.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-2805, CVE-2016-2806, CVE-2016-2807, CVE-2016-2808, CVE-2016-2814)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Phil Ringalda, CESG (the Information Security Arm of GCHQ), Sascha Just, Jesse Ruderman, Christian Holler, Tyson Smith, Boris Zbarsky, David Bolter, Carsten Book, Mats Palmgren, Gary Kwong, and Randell Jesup as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1330266 - CVE-2016-2805 Mozilla: Miscellaneous memory safety hazards (rv:38.8) (MFSA 2016-39) 1330270 - CVE-2016-2806 Mozilla: Miscellaneous memory safety hazards (rv:46.0 / rv:45.1) (MFSA 2016-39) 1330271 - CVE-2016-2807 Mozilla: Miscellaneous memory safety hazards (rv:46.0 / rv:45.1 / rv:38.8) (MFSA 2016-39) 1330280 - CVE-2016-2814 Mozilla: Buffer overflow in libstagefright with CENC offsets (MFSA 2016-44) 1330286 - CVE-2016-2808 Mozilla: Write to invalid HashMap entry through JavaScript.watch() (MFSA 2016-47)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0695.html

CWE : Common Weakness Enumeration

% Id Name
86 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 431
Application 16
Application 305
Application 1
Os 2
Os 2
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1013.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-851.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-848.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-519.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3601.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160512_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1374-1.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1352-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-3.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1342-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2973-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160512_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3576.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-472.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-566.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-338a7e9925.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1258-1.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-541.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-696.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-2.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_1_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_8_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_1_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_8_esr.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3559.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_92d44f83a7bf41cf91ee3d1b8ecf579f.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160426_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160406_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-389.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0779-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-349.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4154a4d0ba.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3479.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2902-1.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3477.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f10fa04cf6a11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-01-05 09:26:23
  • Multiple Updates
2016-05-04 17:40:06
  • Multiple Updates
2016-05-02 22:04:12
  • Multiple Updates
2016-04-28 13:28:17
  • Multiple Updates
2016-04-27 00:24:37
  • First insertion