Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2012:1482-01] Critical: firefox security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: firefox security update

Advisory ID: RHSA-2012:1482-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1482.html

Issue date: 2012-11-20

CVE Names: CVE-2012-4201 CVE-2012-4202 CVE-2012-4207

CVE-2012-4209 CVE-2012-4210 CVE-2012-4214

CVE-2012-4215 CVE-2012-4216 CVE-2012-5829

CVE-2012-5830 CVE-2012-5833 CVE-2012-5835

CVE-2012-5839 CVE-2012-5840 CVE-2012-5841

CVE-2012-5842

=====================================================================

 

1. Summary:

 

Updated firefox packages that fix several security issues are now available

for Red Hat Enterprise Linux 5 and 6.

 

The Red Hat Security Response Team has rated this update as having critical

security impact. Common Vulnerability Scoring System (CVSS) base scores,

which give detailed severity ratings, are available for each vulnerability

from the CVE links in the References section.

 

2. Relevant releases/architectures:

 

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

Mozilla Firefox is an open source web browser. XULRunner provides the

XUL Runtime environment for Mozilla Firefox.

 

Several flaws were found in the processing of malformed web content. A web

page containing malicious content could cause Firefox to crash or,

potentially, execute arbitrary code with the privileges of the user running

Firefox. (CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-5829,

CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5839, CVE-2012-5840,

CVE-2012-5842)

 

A buffer overflow flaw was found in the way Firefox handled GIF (Graphics

Interchange Format) images. A web page containing a malicious GIF image

could cause Firefox to crash or, possibly, execute arbitrary code with the

privileges of the user running Firefox. (CVE-2012-4202)

 

A flaw was found in the way the Style Inspector tool in Firefox handled

certain Cascading Style Sheets (CSS). Running the tool (Tools -> Web

Developer -> Inspect) on malicious CSS could result in the execution of

HTML and CSS content with chrome privileges. (CVE-2012-4210)

 

A flaw was found in the way Firefox decoded the HZ-GB-2312 character

encoding. A web page containing malicious content could cause Firefox to

run JavaScript code with the permissions of a different website.

(CVE-2012-4207)

 

A flaw was found in the location object implementation in Firefox.

Malicious content could possibly use this flaw to allow restricted content

to be loaded by plug-ins. (CVE-2012-4209)

 

A flaw was found in the way cross-origin wrappers were implemented.

Malicious content could use this flaw to perform cross-site scripting

attacks. (CVE-2012-5841)

 

A flaw was found in the evalInSandbox implementation in Firefox. Malicious

content could use this flaw to perform cross-site scripting attacks.

(CVE-2012-4201)

 

For technical details regarding these flaws, refer to the Mozilla security

advisories for Firefox 10.0.11 ESR. You can find a link to the Mozilla

advisories in the References section of this erratum.

 

Red Hat would like to thank the Mozilla project for reporting these issues.

Upstream acknowledges Abhishek Arya, miaubiz, Jesse Ruderman, Andrew

McCreight, Bob Clary, Kyle Huey, Atte Kettunen, Mariusz Mlynski, Masato

Kinugawa, Bobby Holley, and moz_bug_r_a4 as the original reporters of these

issues.

 

All Firefox users should upgrade to these updated packages, which contain

Firefox version 10.0.11 ESR, which corrects these issues. After installing

the update, Firefox must be restarted for the changes to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously-released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/knowledge/articles/11258

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

877614 - CVE-2012-5842 Mozilla: Miscellaneous memory safety hazards (rv:10.0.11) (MFSA 2012-91)

877615 - CVE-2012-4202 Mozilla: Buffer overflow while rendering GIF images (MFSA 2012-92)

877616 - CVE-2012-4201 Mozilla: evalInSanbox location context incorrectly applied (MFSA 2012-93)

877628 - CVE-2012-5841 Mozilla: Improper security filtering for cross-origin wrappers (MFSA 2012-100)

877629 - CVE-2012-4207 Mozilla: Improper character decoding in HZ-GB-2312 charset (MFSA 2012-101)

877632 - CVE-2012-4209 Mozilla: Frames can shadow top.location (MFSA 2012-103)

877633 - CVE-2012-4210 Mozilla: CSS and HTML injection through Style Inspector (MFSA 2012-104)

877634 - CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-5829 CVE-2012-5839 CVE-2012-5840 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105)

877635 - CVE-2012-5830 CVE-2012-5833 CVE-2012-5835 Mozilla: Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer (MFSA 2012-106)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-10.0.11-1.el5_8.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.11-1.el5_8.src.rpm

 

i386:

firefox-10.0.11-1.el5_8.i386.rpm

firefox-debuginfo-10.0.11-1.el5_8.i386.rpm

xulrunner-10.0.11-1.el5_8.i386.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.i386.rpm

 

x86_64:

firefox-10.0.11-1.el5_8.i386.rpm

firefox-10.0.11-1.el5_8.x86_64.rpm

firefox-debuginfo-10.0.11-1.el5_8.i386.rpm

firefox-debuginfo-10.0.11-1.el5_8.x86_64.rpm

xulrunner-10.0.11-1.el5_8.i386.rpm

xulrunner-10.0.11-1.el5_8.x86_64.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.i386.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.x86_64.rpm

 

RHEL Desktop Workstation (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.11-1.el5_8.src.rpm

 

i386:

xulrunner-debuginfo-10.0.11-1.el5_8.i386.rpm

xulrunner-devel-10.0.11-1.el5_8.i386.rpm

 

x86_64:

xulrunner-debuginfo-10.0.11-1.el5_8.i386.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.x86_64.rpm

xulrunner-devel-10.0.11-1.el5_8.i386.rpm

xulrunner-devel-10.0.11-1.el5_8.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-10.0.11-1.el5_8.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.11-1.el5_8.src.rpm

 

i386:

firefox-10.0.11-1.el5_8.i386.rpm

firefox-debuginfo-10.0.11-1.el5_8.i386.rpm

xulrunner-10.0.11-1.el5_8.i386.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.i386.rpm

xulrunner-devel-10.0.11-1.el5_8.i386.rpm

 

ia64:

firefox-10.0.11-1.el5_8.ia64.rpm

firefox-debuginfo-10.0.11-1.el5_8.ia64.rpm

xulrunner-10.0.11-1.el5_8.ia64.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.ia64.rpm

xulrunner-devel-10.0.11-1.el5_8.ia64.rpm

 

ppc:

firefox-10.0.11-1.el5_8.ppc.rpm

firefox-debuginfo-10.0.11-1.el5_8.ppc.rpm

xulrunner-10.0.11-1.el5_8.ppc.rpm

xulrunner-10.0.11-1.el5_8.ppc64.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.ppc.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.ppc64.rpm

xulrunner-devel-10.0.11-1.el5_8.ppc.rpm

xulrunner-devel-10.0.11-1.el5_8.ppc64.rpm

 

s390x:

firefox-10.0.11-1.el5_8.s390.rpm

firefox-10.0.11-1.el5_8.s390x.rpm

firefox-debuginfo-10.0.11-1.el5_8.s390.rpm

firefox-debuginfo-10.0.11-1.el5_8.s390x.rpm

xulrunner-10.0.11-1.el5_8.s390.rpm

xulrunner-10.0.11-1.el5_8.s390x.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.s390.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.s390x.rpm

xulrunner-devel-10.0.11-1.el5_8.s390.rpm

xulrunner-devel-10.0.11-1.el5_8.s390x.rpm

 

x86_64:

firefox-10.0.11-1.el5_8.i386.rpm

firefox-10.0.11-1.el5_8.x86_64.rpm

firefox-debuginfo-10.0.11-1.el5_8.i386.rpm

firefox-debuginfo-10.0.11-1.el5_8.x86_64.rpm

xulrunner-10.0.11-1.el5_8.i386.rpm

xulrunner-10.0.11-1.el5_8.x86_64.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.i386.rpm

xulrunner-debuginfo-10.0.11-1.el5_8.x86_64.rpm

xulrunner-devel-10.0.11-1.el5_8.i386.rpm

xulrunner-devel-10.0.11-1.el5_8.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-10.0.11-1.el6_3.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.11-1.el6_3.src.rpm

 

i386:

firefox-10.0.11-1.el6_3.i686.rpm

firefox-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

 

x86_64:

firefox-10.0.11-1.el6_3.i686.rpm

firefox-10.0.11-1.el6_3.x86_64.rpm

firefox-debuginfo-10.0.11-1.el6_3.i686.rpm

firefox-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-10.0.11-1.el6_3.i686.rpm

xulrunner-10.0.11-1.el6_3.x86_64.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.11-1.el6_3.src.rpm

 

i386:

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-devel-10.0.11-1.el6_3.i686.rpm

 

x86_64:

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-devel-10.0.11-1.el6_3.i686.rpm

xulrunner-devel-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-10.0.11-1.el6_3.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.11-1.el6_3.src.rpm

 

x86_64:

firefox-10.0.11-1.el6_3.i686.rpm

firefox-10.0.11-1.el6_3.x86_64.rpm

firefox-debuginfo-10.0.11-1.el6_3.i686.rpm

firefox-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-10.0.11-1.el6_3.i686.rpm

xulrunner-10.0.11-1.el6_3.x86_64.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-devel-10.0.11-1.el6_3.i686.rpm

xulrunner-devel-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-10.0.11-1.el6_3.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.11-1.el6_3.src.rpm

 

i386:

firefox-10.0.11-1.el6_3.i686.rpm

firefox-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

 

ppc64:

firefox-10.0.11-1.el6_3.ppc.rpm

firefox-10.0.11-1.el6_3.ppc64.rpm

firefox-debuginfo-10.0.11-1.el6_3.ppc.rpm

firefox-debuginfo-10.0.11-1.el6_3.ppc64.rpm

xulrunner-10.0.11-1.el6_3.ppc.rpm

xulrunner-10.0.11-1.el6_3.ppc64.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.ppc.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.ppc64.rpm

 

s390x:

firefox-10.0.11-1.el6_3.s390.rpm

firefox-10.0.11-1.el6_3.s390x.rpm

firefox-debuginfo-10.0.11-1.el6_3.s390.rpm

firefox-debuginfo-10.0.11-1.el6_3.s390x.rpm

xulrunner-10.0.11-1.el6_3.s390.rpm

xulrunner-10.0.11-1.el6_3.s390x.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.s390.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.s390x.rpm

 

x86_64:

firefox-10.0.11-1.el6_3.i686.rpm

firefox-10.0.11-1.el6_3.x86_64.rpm

firefox-debuginfo-10.0.11-1.el6_3.i686.rpm

firefox-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-10.0.11-1.el6_3.i686.rpm

xulrunner-10.0.11-1.el6_3.x86_64.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.11-1.el6_3.src.rpm

 

i386:

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-devel-10.0.11-1.el6_3.i686.rpm

 

ppc64:

xulrunner-debuginfo-10.0.11-1.el6_3.ppc.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.ppc64.rpm

xulrunner-devel-10.0.11-1.el6_3.ppc.rpm

xulrunner-devel-10.0.11-1.el6_3.ppc64.rpm

 

s390x:

xulrunner-debuginfo-10.0.11-1.el6_3.s390.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.s390x.rpm

xulrunner-devel-10.0.11-1.el6_3.s390.rpm

xulrunner-devel-10.0.11-1.el6_3.s390x.rpm

 

x86_64:

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-devel-10.0.11-1.el6_3.i686.rpm

xulrunner-devel-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-10.0.11-1.el6_3.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.11-1.el6_3.src.rpm

 

i386:

firefox-10.0.11-1.el6_3.i686.rpm

firefox-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

 

x86_64:

firefox-10.0.11-1.el6_3.i686.rpm

firefox-10.0.11-1.el6_3.x86_64.rpm

firefox-debuginfo-10.0.11-1.el6_3.i686.rpm

firefox-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-10.0.11-1.el6_3.i686.rpm

xulrunner-10.0.11-1.el6_3.x86_64.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.11-1.el6_3.src.rpm

 

i386:

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-devel-10.0.11-1.el6_3.i686.rpm

 

x86_64:

xulrunner-debuginfo-10.0.11-1.el6_3.i686.rpm

xulrunner-debuginfo-10.0.11-1.el6_3.x86_64.rpm

xulrunner-devel-10.0.11-1.el6_3.i686.rpm

xulrunner-devel-10.0.11-1.el6_3.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2012-4201.html

https://www.redhat.com/security/data/cve/CVE-2012-4202.html

https://www.redhat.com/security/data/cve/CVE-2012-4207.html

https://www.redhat.com/security/data/cve/CVE-2012-4209.html

https://www.redhat.com/security/data/cve/CVE-2012-4210.html

https://www.redhat.com/security/data/cve/CVE-2012-4214.html

https://www.redhat.com/security/data/cve/CVE-2012-4215.html

https://www.redhat.com/security/data/cve/CVE-2012-4216.html

https://www.redhat.com/security/data/cve/CVE-2012-5829.html

https://www.redhat.com/security/data/cve/CVE-2012-5830.html

https://www.redhat.com/security/data/cve/CVE-2012-5833.html

https://www.redhat.com/security/data/cve/CVE-2012-5835.html

https://www.redhat.com/security/data/cve/CVE-2012-5839.html

https://www.redhat.com/security/data/cve/CVE-2012-5840.html

https://www.redhat.com/security/data/cve/CVE-2012-5841.html

https://www.redhat.com/security/data/cve/CVE-2012-5842.html

https://access.redhat.com/security/updates/classification/#critical

http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2012 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFQrAQhXlSAg2UNWIIRAoZOAKCKhpGeDkpysgcRxl8aukbRupko8wCgpSj5

sb5bZvy6STTsMSr7lG2E8nQ=

=N5l8

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×