exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0046-01

Red Hat Security Advisory 2015-0046-01
Posted Jan 14, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0046-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. It was found that the Beacon interface implementation in Firefox did not follow the Cross-Origin Resource Sharing specification. A web page containing malicious content could allow a remote attacker to conduct a Cross-Site Request Forgery attack.

tags | advisory, remote, web, arbitrary, csrf
systems | linux, redhat
advisories | CVE-2014-8634, CVE-2014-8638, CVE-2014-8639, CVE-2014-8641
SHA-256 | f4b93c12f58e5c35affaf35be1f54a6e7e80329d12affa6b11389446e5167813

Red Hat Security Advisory 2015-0046-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security and bug fix update
Advisory ID: RHSA-2015:0046-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0046.html
Issue date: 2015-01-13
CVE Names: CVE-2014-8634 CVE-2014-8638 CVE-2014-8639
CVE-2014-8641
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues and one bug are
now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2014-8634, CVE-2014-8639, CVE-2014-8641)

It was found that the Beacon interface implementation in Firefox did not
follow the Cross-Origin Resource Sharing (CORS) specification. A web page
containing malicious content could allow a remote attacker to conduct a
Cross-Site Request Forgery (XSRF) attack. (CVE-2014-8638)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Patrick McManus, Muneaki Nishimura,
Xiaofeng Zheng, and Mitchell Harper as the original reporters of these
issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 31.4.0 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

This update also fixes the following bug:

* The default dictionary for Firefox's spell checker is now correctly set
to the system's locale language. (BZ#643954, BZ#1150572)

All Firefox users should upgrade to these updated packages, which contain
Firefox version 31.4.0 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

643954 - default spellchecker dictionary is not correct for firefox
1150572 - default spellchecker dictionary is not correct for firefox
1180962 - CVE-2014-8634 Mozilla: Miscellaneous memory safety hazards (rv:31.4) (MFSA 2015-01)
1180966 - CVE-2014-8638 Mozilla: sendBeacon requests lack an Origin header (MFSA 2015-03)
1180967 - CVE-2014-8639 Mozilla: Cookie injection through Proxy Authenticate responses (MFSA 2015-04)
1180973 - CVE-2014-8641 Mozilla: Read-after-free in WebRTC (MFSA 2015-06)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-31.4.0-1.el5_11.src.rpm

i386:
firefox-31.4.0-1.el5_11.i386.rpm
firefox-debuginfo-31.4.0-1.el5_11.i386.rpm

x86_64:
firefox-31.4.0-1.el5_11.i386.rpm
firefox-31.4.0-1.el5_11.x86_64.rpm
firefox-debuginfo-31.4.0-1.el5_11.i386.rpm
firefox-debuginfo-31.4.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-31.4.0-1.el5_11.src.rpm

i386:
firefox-31.4.0-1.el5_11.i386.rpm
firefox-debuginfo-31.4.0-1.el5_11.i386.rpm

ia64:
firefox-31.4.0-1.el5_11.ia64.rpm
firefox-debuginfo-31.4.0-1.el5_11.ia64.rpm

ppc:
firefox-31.4.0-1.el5_11.ppc.rpm
firefox-debuginfo-31.4.0-1.el5_11.ppc.rpm

s390x:
firefox-31.4.0-1.el5_11.s390.rpm
firefox-31.4.0-1.el5_11.s390x.rpm
firefox-debuginfo-31.4.0-1.el5_11.s390.rpm
firefox-debuginfo-31.4.0-1.el5_11.s390x.rpm

x86_64:
firefox-31.4.0-1.el5_11.i386.rpm
firefox-31.4.0-1.el5_11.x86_64.rpm
firefox-debuginfo-31.4.0-1.el5_11.i386.rpm
firefox-debuginfo-31.4.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-31.4.0-1.el6_6.src.rpm

i386:
firefox-31.4.0-1.el6_6.i686.rpm
firefox-debuginfo-31.4.0-1.el6_6.i686.rpm

x86_64:
firefox-31.4.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.4.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-31.4.0-1.el6_6.i686.rpm
firefox-debuginfo-31.4.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-31.4.0-1.el6_6.src.rpm

x86_64:
firefox-31.4.0-1.el6_6.i686.rpm
firefox-31.4.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.4.0-1.el6_6.i686.rpm
firefox-debuginfo-31.4.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-31.4.0-1.el6_6.src.rpm

i386:
firefox-31.4.0-1.el6_6.i686.rpm
firefox-debuginfo-31.4.0-1.el6_6.i686.rpm

ppc64:
firefox-31.4.0-1.el6_6.ppc64.rpm
firefox-debuginfo-31.4.0-1.el6_6.ppc64.rpm

s390x:
firefox-31.4.0-1.el6_6.s390x.rpm
firefox-debuginfo-31.4.0-1.el6_6.s390x.rpm

x86_64:
firefox-31.4.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.4.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-31.4.0-1.el6_6.ppc.rpm
firefox-debuginfo-31.4.0-1.el6_6.ppc.rpm

s390x:
firefox-31.4.0-1.el6_6.s390.rpm
firefox-debuginfo-31.4.0-1.el6_6.s390.rpm

x86_64:
firefox-31.4.0-1.el6_6.i686.rpm
firefox-debuginfo-31.4.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-31.4.0-1.el6_6.src.rpm

i386:
firefox-31.4.0-1.el6_6.i686.rpm
firefox-debuginfo-31.4.0-1.el6_6.i686.rpm

x86_64:
firefox-31.4.0-1.el6_6.x86_64.rpm
firefox-debuginfo-31.4.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-31.4.0-1.el6_6.i686.rpm
firefox-debuginfo-31.4.0-1.el6_6.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-31.4.0-1.el7_0.src.rpm
xulrunner-31.4.0-1.el7_0.src.rpm

x86_64:
firefox-31.4.0-1.el7_0.x86_64.rpm
firefox-debuginfo-31.4.0-1.el7_0.x86_64.rpm
xulrunner-31.4.0-1.el7_0.i686.rpm
xulrunner-31.4.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-31.4.0-1.el7_0.i686.rpm
firefox-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.4.0-1.el7_0.i686.rpm
xulrunner-devel-31.4.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xulrunner-31.4.0-1.el7_0.src.rpm

x86_64:
xulrunner-31.4.0-1.el7_0.i686.rpm
xulrunner-31.4.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.4.0-1.el7_0.i686.rpm
xulrunner-devel-31.4.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-31.4.0-1.el7_0.src.rpm
xulrunner-31.4.0-1.el7_0.src.rpm

ppc64:
firefox-31.4.0-1.el7_0.ppc64.rpm
firefox-debuginfo-31.4.0-1.el7_0.ppc64.rpm
xulrunner-31.4.0-1.el7_0.ppc.rpm
xulrunner-31.4.0-1.el7_0.ppc64.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.ppc64.rpm

s390x:
firefox-31.4.0-1.el7_0.s390x.rpm
firefox-debuginfo-31.4.0-1.el7_0.s390x.rpm

x86_64:
firefox-31.4.0-1.el7_0.x86_64.rpm
firefox-debuginfo-31.4.0-1.el7_0.x86_64.rpm
xulrunner-31.4.0-1.el7_0.i686.rpm
xulrunner-31.4.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xulrunner-31.4.0-1.el7_0.src.rpm

ppc64:
firefox-31.4.0-1.el7_0.ppc.rpm
firefox-debuginfo-31.4.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.ppc.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.ppc64.rpm
xulrunner-devel-31.4.0-1.el7_0.ppc.rpm
xulrunner-devel-31.4.0-1.el7_0.ppc64.rpm

s390x:
firefox-31.4.0-1.el7_0.s390.rpm
firefox-debuginfo-31.4.0-1.el7_0.s390.rpm
xulrunner-31.4.0-1.el7_0.s390.rpm
xulrunner-31.4.0-1.el7_0.s390x.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.s390.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.s390x.rpm
xulrunner-devel-31.4.0-1.el7_0.s390.rpm
xulrunner-devel-31.4.0-1.el7_0.s390x.rpm

x86_64:
firefox-31.4.0-1.el7_0.i686.rpm
firefox-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.4.0-1.el7_0.i686.rpm
xulrunner-devel-31.4.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-31.4.0-1.el7_0.src.rpm
xulrunner-31.4.0-1.el7_0.src.rpm

x86_64:
firefox-31.4.0-1.el7_0.x86_64.rpm
firefox-debuginfo-31.4.0-1.el7_0.x86_64.rpm
xulrunner-31.4.0-1.el7_0.i686.rpm
xulrunner-31.4.0-1.el7_0.x86_64.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-31.4.0-1.el7_0.i686.rpm
firefox-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.i686.rpm
xulrunner-debuginfo-31.4.0-1.el7_0.x86_64.rpm
xulrunner-devel-31.4.0-1.el7_0.i686.rpm
xulrunner-devel-31.4.0-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8634
https://access.redhat.com/security/cve/CVE-2014-8638
https://access.redhat.com/security/cve/CVE-2014-8639
https://access.redhat.com/security/cve/CVE-2014-8641
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr31.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUta3MXlSAg2UNWIIRAqqEAJ4+b0/A7whfHiCT8wOyYjxAw3T6agCfdZsj
8O1WAbxZuJLB0aDz9h3232w=
=FtVP
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close