-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2015:1581-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1581.html
Issue date:        2015-08-07
CVE Names:         CVE-2015-4495 
====================================================================
1. Summary:

Updated firefox packages that fix one security issue are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A flaw was discovered in Mozilla Firefox that could be used to violate the
same-origin policy and inject web script into a non-privileged part of the
built-in PDF file viewer (PDF.js). An attacker could create a malicious web
page that, when viewed by a victim, could steal arbitrary files (including
private SSH keys, the /etc/passwd file, and other potentially sensitive
files) from the system running Firefox. (CVE-2015-4495)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Cody Crews as the original reporter.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.1.1 ESR, which corrects this issue. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1251318 - CVE-2015-4495 Mozilla: Same origin violation and local file stealing via PDF reader (MFSA 2015-78)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-38.1.1-1.el5_11.src.rpm

i386:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm

x86_64:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-38.1.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-38.1.1-1.el5_11.src.rpm

i386:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm

ppc:
firefox-38.1.1-1.el5_11.ppc64.rpm
firefox-debuginfo-38.1.1-1.el5_11.ppc64.rpm

s390x:
firefox-38.1.1-1.el5_11.s390.rpm
firefox-38.1.1-1.el5_11.s390x.rpm
firefox-debuginfo-38.1.1-1.el5_11.s390.rpm
firefox-debuginfo-38.1.1-1.el5_11.s390x.rpm

x86_64:
firefox-38.1.1-1.el5_11.i386.rpm
firefox-38.1.1-1.el5_11.x86_64.rpm
firefox-debuginfo-38.1.1-1.el5_11.i386.rpm
firefox-debuginfo-38.1.1-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

i386:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

x86_64:
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

i386:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

ppc64:
firefox-38.1.1-1.el6_7.ppc64.rpm
firefox-debuginfo-38.1.1-1.el6_7.ppc64.rpm

s390x:
firefox-38.1.1-1.el6_7.s390x.rpm
firefox-debuginfo-38.1.1-1.el6_7.s390x.rpm

x86_64:
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

ppc64:
firefox-38.1.1-1.el6_7.ppc.rpm
firefox-debuginfo-38.1.1-1.el6_7.ppc.rpm

s390x:
firefox-38.1.1-1.el6_7.s390.rpm
firefox-debuginfo-38.1.1-1.el6_7.s390.rpm

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-38.1.1-1.el6_7.src.rpm

i386:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

x86_64:
firefox-38.1.1-1.el6_7.x86_64.rpm
firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
firefox-38.1.1-1.el6_7.i686.rpm
firefox-debuginfo-38.1.1-1.el6_7.i686.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-38.1.1-1.el7_1.src.rpm

x86_64:
firefox-38.1.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-38.1.1-1.el7_1.i686.rpm
firefox-debuginfo-38.1.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.1.1-1.el7_1.src.rpm

ppc64:
firefox-38.1.1-1.el7_1.ppc64.rpm
firefox-debuginfo-38.1.1-1.el7_1.ppc64.rpm

s390x:
firefox-38.1.1-1.el7_1.s390x.rpm
firefox-debuginfo-38.1.1-1.el7_1.s390x.rpm

x86_64:
firefox-38.1.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-38.1.1-1.ael7b_1.src.rpm

ppc64le:
firefox-38.1.1-1.ael7b_1.ppc64le.rpm
firefox-debuginfo-38.1.1-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
firefox-38.1.1-1.el7_1.ppc.rpm
firefox-debuginfo-38.1.1-1.el7_1.ppc.rpm

s390x:
firefox-38.1.1-1.el7_1.s390.rpm
firefox-debuginfo-38.1.1-1.el7_1.s390.rpm

x86_64:
firefox-38.1.1-1.el7_1.i686.rpm
firefox-debuginfo-38.1.1-1.el7_1.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-38.1.1-1.el7_1.src.rpm

x86_64:
firefox-38.1.1-1.el7_1.x86_64.rpm
firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-38.1.1-1.el7_1.i686.rpm
firefox-debuginfo-38.1.1-1.el7_1.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4495
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.1.1
https://access.redhat.com/articles/1563163

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVxTr5XlSAg2UNWIIRAm8NAJ9dnkA54K4FTOFUkjmwNV25xCSF8gCgqiaX
UOy322usyBZLrz8aBqhKSuo=E+QH
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-1581:01 Important: firefox security update

Updated firefox packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7

Summary

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
A flaw was discovered in Mozilla Firefox that could be used to violate the same-origin policy and inject web script into a non-privileged part of the built-in PDF file viewer (PDF.js). An attacker could create a malicious web page that, when viewed by a victim, could steal arbitrary files (including private SSH keys, the /etc/passwd file, and other potentially sensitive files) from the system running Firefox. (CVE-2015-4495)
Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Cody Crews as the original reporter.
All Firefox users should upgrade to these updated packages, which contain Firefox version 38.1.1 ESR, which corrects this issue. After installing the update, Firefox must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-4495 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.1.1 https://access.redhat.com/articles/1563163

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: firefox-38.1.1-1.el5_11.src.rpm
i386: firefox-38.1.1-1.el5_11.i386.rpm firefox-debuginfo-38.1.1-1.el5_11.i386.rpm
x86_64: firefox-38.1.1-1.el5_11.i386.rpm firefox-38.1.1-1.el5_11.x86_64.rpm firefox-debuginfo-38.1.1-1.el5_11.i386.rpm firefox-debuginfo-38.1.1-1.el5_11.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: firefox-38.1.1-1.el5_11.src.rpm
i386: firefox-38.1.1-1.el5_11.i386.rpm firefox-debuginfo-38.1.1-1.el5_11.i386.rpm
ppc: firefox-38.1.1-1.el5_11.ppc64.rpm firefox-debuginfo-38.1.1-1.el5_11.ppc64.rpm
s390x: firefox-38.1.1-1.el5_11.s390.rpm firefox-38.1.1-1.el5_11.s390x.rpm firefox-debuginfo-38.1.1-1.el5_11.s390.rpm firefox-debuginfo-38.1.1-1.el5_11.s390x.rpm
x86_64: firefox-38.1.1-1.el5_11.i386.rpm firefox-38.1.1-1.el5_11.x86_64.rpm firefox-debuginfo-38.1.1-1.el5_11.i386.rpm firefox-debuginfo-38.1.1-1.el5_11.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: firefox-38.1.1-1.el6_7.src.rpm
i386: firefox-38.1.1-1.el6_7.i686.rpm firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
x86_64: firefox-38.1.1-1.el6_7.x86_64.rpm firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
x86_64: firefox-38.1.1-1.el6_7.i686.rpm firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: firefox-38.1.1-1.el6_7.src.rpm
x86_64: firefox-38.1.1-1.el6_7.i686.rpm firefox-38.1.1-1.el6_7.x86_64.rpm firefox-debuginfo-38.1.1-1.el6_7.i686.rpm firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: firefox-38.1.1-1.el6_7.src.rpm
i386: firefox-38.1.1-1.el6_7.i686.rpm firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
ppc64: firefox-38.1.1-1.el6_7.ppc64.rpm firefox-debuginfo-38.1.1-1.el6_7.ppc64.rpm
s390x: firefox-38.1.1-1.el6_7.s390x.rpm firefox-debuginfo-38.1.1-1.el6_7.s390x.rpm
x86_64: firefox-38.1.1-1.el6_7.x86_64.rpm firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
ppc64: firefox-38.1.1-1.el6_7.ppc.rpm firefox-debuginfo-38.1.1-1.el6_7.ppc.rpm
s390x: firefox-38.1.1-1.el6_7.s390.rpm firefox-debuginfo-38.1.1-1.el6_7.s390.rpm
x86_64: firefox-38.1.1-1.el6_7.i686.rpm firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: firefox-38.1.1-1.el6_7.src.rpm
i386: firefox-38.1.1-1.el6_7.i686.rpm firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
x86_64: firefox-38.1.1-1.el6_7.x86_64.rpm firefox-debuginfo-38.1.1-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
x86_64: firefox-38.1.1-1.el6_7.i686.rpm firefox-debuginfo-38.1.1-1.el6_7.i686.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: firefox-38.1.1-1.el7_1.src.rpm
x86_64: firefox-38.1.1-1.el7_1.x86_64.rpm firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-38.1.1-1.el7_1.i686.rpm firefox-debuginfo-38.1.1-1.el7_1.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-38.1.1-1.el7_1.src.rpm
ppc64: firefox-38.1.1-1.el7_1.ppc64.rpm firefox-debuginfo-38.1.1-1.el7_1.ppc64.rpm
s390x: firefox-38.1.1-1.el7_1.s390x.rpm firefox-debuginfo-38.1.1-1.el7_1.s390x.rpm
x86_64: firefox-38.1.1-1.el7_1.x86_64.rpm firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-38.1.1-1.ael7b_1.src.rpm
ppc64le: firefox-38.1.1-1.ael7b_1.ppc64le.rpm firefox-debuginfo-38.1.1-1.ael7b_1.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: firefox-38.1.1-1.el7_1.ppc.rpm firefox-debuginfo-38.1.1-1.el7_1.ppc.rpm
s390x: firefox-38.1.1-1.el7_1.s390.rpm firefox-debuginfo-38.1.1-1.el7_1.s390.rpm
x86_64: firefox-38.1.1-1.el7_1.i686.rpm firefox-debuginfo-38.1.1-1.el7_1.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-38.1.1-1.el7_1.src.rpm
x86_64: firefox-38.1.1-1.el7_1.x86_64.rpm firefox-debuginfo-38.1.1-1.el7_1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-38.1.1-1.el7_1.i686.rpm firefox-debuginfo-38.1.1-1.el7_1.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1581-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1581.html
Issued Date: : 2015-08-07
CVE Names: CVE-2015-4495

Topic

Updated firefox packages that fix one security issue are now available forRed Hat Enterprise Linux 5, 6, and 7.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1251318 - CVE-2015-4495 Mozilla: Same origin violation and local file stealing via PDF reader (MFSA 2015-78)


Related News