Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title firefox security update
Informations
Name RHSA-2016:2780 First vendor Publication 2016-11-16
Vendor RedHat Last vendor Modification 2016-11-16
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 45.5.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-5296, CVE-2016-5297, CVE-2016-9066, CVE-2016-5291, CVE-2016-5290)

* A flaw was found in the way Add-on update process was handled by Firefox. A Man-in-the-Middle attacker could use this flaw to install a malicious signed add-on update. (CVE-2016-9064)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Abhishek Arya, André Bargull, Samuel Groß, Yuyang Zhou, Olli Pettay, Christian Holler, Ehsan Akhgari, Jon Coppeard, Gary Kwong, Tooru Fujisawa, Philipp, and Randell Jesup as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1395055 - CVE-2016-5296 Mozilla: Heap-buffer-overflow WRITE in rasterize_edges_1 (MFSA 2016-89, MFSA 2016-90) 1395058 - CVE-2016-5297 Mozilla: Incorrect argument length checking in Javascript (MFSA 2016-89, MFSA 2016-90) 1395060 - CVE-2016-9064 Mozilla: Addons update must verify IDs match between current and new versions (MFSA 2016-89, MFSA 2016-90) 1395061 - CVE-2016-9066 Mozilla: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (MFSA 2016-89, MFSA 2016-90) 1395065 - CVE-2016-5291 Mozilla: Same-origin policy violation using local HTML file and saved shortcut file (MFSA 2016-89, MFSA 2016-90) 1395066 - CVE-2016-5290 Mozilla: Memory safety bugs fixed in Firefox 45.5 (MFSA 2016-90)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2780.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-295 Certificate Issues
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 453
Application 93
Application 329
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1085.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-752.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-752.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161129_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3105-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3080-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3730.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1407.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3014-1.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-730.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3141-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2825.nasl - Type : ACT_GATHER_INFO
2016-11-30 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2825.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2825.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161116_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3124-1.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1334.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2780.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2780.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3716.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d185311007f44645895b6fd462ad0589.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2780.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-07-30 17:21:13
  • Multiple Updates
2018-06-13 09:21:18
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-11-17 13:25:48
  • Multiple Updates
2016-11-16 13:24:35
  • First insertion