【CESA-2016:2974 】An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6

CESA-2016:2974

An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

 

GStreamer is a streaming media framework based on graphs of filters which

operate on media data. The gstreamer-plugins-bad-free package contains a

collection of plug-ins for GStreamer.

 

Security Fix(es):

 

* An integer overflow flaw, leading to a heap-based buffer overflow, was found

in GStreamer’s VMware VMnc video file format decoding plug-in. A remote attacker

could use this flaw to cause an application using GStreamer to crash or,

potentially, execute arbitrary code with the privileges of the user running the

application. (CVE-2016-9445)

 

* A memory corruption flaw was found in GStreamer’s Nintendo NSF music file

format decoding plug-in. A remote attacker could use this flaw to cause an

application using GStreamer to crash or, potentially, execute arbitrary code

with the privileges of the user running the application. (CVE-2016-9447)

 Bugs Fixed

Note: This updates removes the vulnerable Nintendo NSF plug-in.

 1395126 – CVE-2016-9447 gstreamer-plugins-bad-free: Memory corruption flaw in NSF decoder
1395767 – CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder

【CESA-2016:2975】 An update for gstreamer-plugins-good is now available for Red Hat Enterprise Linux 6

CESA-2016:2975

An update for gstreamer-plugins-good is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. The gstreamer-plugins-good packages contain a collection
of well-supported plug-ins of good quality and under the LGPL license.

Security Fix(es):

* Multiple flaws were discovered in GStreamer’s FLC/FLI/FLX media file format
decoding plug-in. A remote attacker could use these flaws to cause an
application using GStreamer to crash or, potentially, execute arbitrary code
with the privileges of the user running the application. (CVE-2016-9634,
CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)

* An invalid memory read access flaw was found in GStreamer’s FLC/FLI/FLX media
file format decoding plug-in. A remote attacker could use this flaw to cause an
application using GStreamer to crash. (CVE-2016-9807)

Note: This updates removes the vulnerable FLC/FLI/FLX plug-in.

Bugs Fixed

1397441 – CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder
1401874 – CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks

【CESA-2016:2972】An update for vim is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7

CESA-2016:2972

An update for vim is now available for Red Hat Enterprise Linux 6 and Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* A vulnerability was found in vim in how certain modeline options were treated.
An attacker could craft a file that, when opened in vim with modelines enabled,
could execute arbitrary commands with privileges of the user running vim.
(CVE-2016-1248)

Bugs Fixed

1398227 – CVE-2016-1248 vim: Lack of validation of values for few options results in code exection

【CESA-2016:2973】 An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7

CESA-2016:2973

An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red
Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.6.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-9893, CVE-2016-9899, CVE-2016-9895, CVE-2016-9900,
CVE-2016-9901, CVE-2016-9902, CVE-2016-9905)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Wladimir Palant, Philipp, Andrew Krasichkov, insertscript,
Jan de Mooij, Iris Hsiao, Christian Holler, Carsten Book, Timothy Nikkel,
Christoph Diehl, Olli Pettay, Raymond Forbes, and Boris Zbarsky as the original
reporters.

Bugs Fixed

1404083 – CVE-2016-9899 Mozilla: Use-after-free while manipulating DOM events and audio elements (MFSA 2016-94, MFSA 2016-95)
1404086 – CVE-2016-9895 Mozilla: CSP bypass using marquee tag (MFSA 2016-94, MFSA 2016-95)
1404090 – CVE-2016-9900 Mozilla: Restricted external resources can be loaded by SVG images through data URLs (MFSA 2016-94, MFSA 2016-95)
1404094 – CVE-2016-9905 Mozilla: Crash in EnumerateSubDocuments (MFSA 2016-94, MFSA 2016-95)
1404096 – CVE-2016-9893 Mozilla: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (MFSA 2016-95)
1404358 – CVE-2016-9901 Mozilla: Data from Pocket server improperly sanitized before execution (MFSA 2016-94, MFSA 2016-95)
1404359 – CVE-2016-9902 Mozilla: Pocket extension does not validate the origin of events (MFSA 2016-94, MFSA 2016-95)

【CESA-2016:2962】 An update for kernel is now available for Red Hat Enterprise Linux 5

CESA-2016:2962

An update for kernel is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernels socket recvmmsg
subsystem. This may allows remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)

Bug Fix(es):

* Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in
some cases rebooted during the graceful node failover test, because the host
kept sending heartbeat packets independently of guests responding to them. This
update fixes the bug by properly responding to all the heartbeat messages in the
queue, even if they are pending. As a result, guest VMs no longer get rebooted
under the described circumstances. (BZ#1391167)

Bugs Fixed

1382268 – CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

【CESA-2016:2963】 An update for xen is now available for Red Hat Enterprise Linux 5

CESA-2016:2963

An update for xen is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Xen is a virtual machine monitor

Security Fix(es):

* An out of bounds array access issue was found in the Xen virtual machine
monitor, built with the QEMU ioport support. It could occur while doing ioport
read/write operations, if guest was to supply a 32bit address parameter. A
privileged guest user/process could use this flaw to potentially escalate their
privileges on a host. (CVE-2016-9637)

Red Hat would like to thank the Xen project for reporting this issue.

Bugs Fixed

1397043 – CVE-2016-9637 XSA199 Xen: qemu ioport out-of-bounds array access (XSA-199)

【CESA-2016:2946】 An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7

CESA-2016:2946

An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat
Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 45.6.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or, potentially,
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2016-9893, CVE-2016-9899, CVE-2016-9895, CVE-2016-9897, CVE-2016-9898,
CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9904, CVE-2016-9905)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Philipp, Wladimir Palant, Nils, Jann Horn, Aral, Andrew
Krasichkov, insertscript, Jan de Mooij, Iris Hsiao, Christian Holler, Carsten
Book, Timothy Nikkel, Christoph Diehl, Olli Pettay, Raymond Forbes, and Boris
Zbarsky as the original reporters.

Bugs Fixed

1404083 – CVE-2016-9899 Mozilla: Use-after-free while manipulating DOM events and audio elements (MFSA 2016-94, MFSA 2016-95)
1404086 – CVE-2016-9895 Mozilla: CSP bypass using marquee tag (MFSA 2016-94, MFSA 2016-95)
1404087 – CVE-2016-9897 Mozilla: Memory corruption in libGLES (MFSA 2016-94, MFSA 2016-95)
1404089 – CVE-2016-9898 Mozilla: Use-after-free in Editor while manipulating DOM subtrees (MFSA 2016-94, MFSA 2016-95)
1404090 – CVE-2016-9900 Mozilla: Restricted external resources can be loaded by SVG images through data URLs (MFSA 2016-94, MFSA 2016-95)
1404091 – CVE-2016-9904 Mozilla: Cross-origin information leak in shared atoms (MFSA 2016-94, MFSA 2016-95)
1404094 – CVE-2016-9905 Mozilla: Crash in EnumerateSubDocuments (MFSA 2016-94, MFSA 2016-95)
1404096 – CVE-2016-9893 Mozilla: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (MFSA 2016-95)
1404358 – CVE-2016-9901 Mozilla: Data from Pocket server improperly sanitized before execution (MFSA 2016-94, MFSA 2016-95)
1404359 – CVE-2016-9902 Mozilla: Pocket extension does not validate the origin of events (MFSA 2016-94, MFSA 2016-95)

【CESA-2016:2872】An update for sudo is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7

CESA-2016:2872

An update for sudo is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

 

Security Fix(es)

* It was discovered that the sudo noexec restriction could have been bypassed if application run via sudo executed system(), popen(), or wordexp() C library functions with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could use these flaws to execute arbitrary commands with elevated privileges. (CVE-2016-7032, CVE-2016-7076)

These issues were discovered by Florian Weimer (Red Hat).


Bug Fixed

Bug 1372830 – (CVE-2016-7032) CVE-2016-7032
https://bugzilla.redhat.com/show_bug.cgi?id=1372830
Bug 1384982 – (CVE-2016-7076) CVE-2016-7076
https://bugzilla.redhat.com/show_bug.cgi?id=1384982               

 

【CESA-2016:2850】An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7

CESA-2016:2850

 

An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 45.5.1.

 

Security Fix(es)

 

* A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2016-9079)
Red Hat would like to thank the Mozilla project for reporting this issue.

Bug Fixed

Bug 1400376 – (CVE-2016-9079) CVE-2016-9079
https://bugzilla.redhat.com/show_bug.cgi?id=1400376

 

 

 

【CESA-2016:2843】An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7

CESA-2016:2843

An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mozilla Firefox is an open source web browser.
This update upgrades Firefox to version 45.5.1 ESR.

 

Security Fix(es)

* A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-9079)
Red Hat would like to thank the Mozilla project for reporting this issue.

 

Bug Fixed

Bug 1400376 – (CVE-2016-9079) CVE-2016-9079
https://bugzilla.redhat.com/show_bug.cgi?id=1400376