Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2013:0614-01] Critical: xulrunner security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: xulrunner security update

Advisory ID: RHSA-2013:0614-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0614.html

Issue date: 2013-03-08

CVE Names: CVE-2013-0787

=====================================================================

 

1. Summary:

 

Updated xulrunner packages that fix one security issue are now available

for Red Hat Enterprise Linux 5 and 6.

 

The Red Hat Security Response Team has rated this update as having critical

security impact. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available from the CVE link in

the References section.

 

2. Relevant releases/architectures:

 

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

XULRunner provides the XUL Runtime environment for applications using the

Gecko layout engine.

 

A flaw was found in the way XULRunner handled malformed web content. A web

page containing malicious content could cause an application linked against

XULRunner (such as Mozilla Firefox) to crash or execute arbitrary code with

the privileges of the user running the application. (CVE-2013-0787)

 

Red Hat would like to thank the Mozilla project for reporting this issue.

Upstream acknowledges VUPEN Security via the TippingPoint Zero Day

Initiative project as the original reporter.

 

For technical details regarding this flaw, refer to the Mozilla security

advisories. You can find a link to the Mozilla advisories in the References

section of this erratum.

 

All XULRunner users should upgrade to these updated packages, which correct

this issue. After installing the update, applications using XULRunner must

be restarted for the changes to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously-released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/knowledge/articles/11258

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

918876 - CVE-2013-0787 Mozilla: Use-after-free in HTML Editor (MFSA 2013-29)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-2.el5_9.src.rpm

 

i386:

xulrunner-17.0.3-2.el5_9.i386.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm

 

x86_64:

xulrunner-17.0.3-2.el5_9.i386.rpm

xulrunner-17.0.3-2.el5_9.x86_64.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.x86_64.rpm

 

RHEL Desktop Workstation (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-2.el5_9.src.rpm

 

i386:

xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm

xulrunner-devel-17.0.3-2.el5_9.i386.rpm

 

x86_64:

xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.x86_64.rpm

xulrunner-devel-17.0.3-2.el5_9.i386.rpm

xulrunner-devel-17.0.3-2.el5_9.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.3-2.el5_9.src.rpm

 

i386:

xulrunner-17.0.3-2.el5_9.i386.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm

xulrunner-devel-17.0.3-2.el5_9.i386.rpm

 

ia64:

xulrunner-17.0.3-2.el5_9.ia64.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.ia64.rpm

xulrunner-devel-17.0.3-2.el5_9.ia64.rpm

 

ppc:

xulrunner-17.0.3-2.el5_9.ppc.rpm

xulrunner-17.0.3-2.el5_9.ppc64.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.ppc.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.ppc64.rpm

xulrunner-devel-17.0.3-2.el5_9.ppc.rpm

xulrunner-devel-17.0.3-2.el5_9.ppc64.rpm

 

s390x:

xulrunner-17.0.3-2.el5_9.s390.rpm

xulrunner-17.0.3-2.el5_9.s390x.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.s390.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.s390x.rpm

xulrunner-devel-17.0.3-2.el5_9.s390.rpm

xulrunner-devel-17.0.3-2.el5_9.s390x.rpm

 

x86_64:

xulrunner-17.0.3-2.el5_9.i386.rpm

xulrunner-17.0.3-2.el5_9.x86_64.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm

xulrunner-debuginfo-17.0.3-2.el5_9.x86_64.rpm

xulrunner-devel-17.0.3-2.el5_9.i386.rpm

xulrunner-devel-17.0.3-2.el5_9.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

 

i386:

xulrunner-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

 

x86_64:

xulrunner-17.0.3-2.el6_4.i686.rpm

xulrunner-17.0.3-2.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

 

i386:

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-devel-17.0.3-2.el6_4.i686.rpm

 

x86_64:

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

xulrunner-devel-17.0.3-2.el6_4.i686.rpm

xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

 

x86_64:

xulrunner-17.0.3-2.el6_4.i686.rpm

xulrunner-17.0.3-2.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

xulrunner-devel-17.0.3-2.el6_4.i686.rpm

xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

 

i386:

xulrunner-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

 

ppc64:

xulrunner-17.0.3-2.el6_4.ppc.rpm

xulrunner-17.0.3-2.el6_4.ppc64.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.ppc.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.ppc64.rpm

 

s390x:

xulrunner-17.0.3-2.el6_4.s390.rpm

xulrunner-17.0.3-2.el6_4.s390x.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.s390.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.s390x.rpm

 

x86_64:

xulrunner-17.0.3-2.el6_4.i686.rpm

xulrunner-17.0.3-2.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

 

i386:

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-devel-17.0.3-2.el6_4.i686.rpm

 

ppc64:

xulrunner-debuginfo-17.0.3-2.el6_4.ppc.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.ppc64.rpm

xulrunner-devel-17.0.3-2.el6_4.ppc.rpm

xulrunner-devel-17.0.3-2.el6_4.ppc64.rpm

 

s390x:

xulrunner-debuginfo-17.0.3-2.el6_4.s390.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.s390x.rpm

xulrunner-devel-17.0.3-2.el6_4.s390.rpm

xulrunner-devel-17.0.3-2.el6_4.s390x.rpm

 

x86_64:

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

xulrunner-devel-17.0.3-2.el6_4.i686.rpm

xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

 

i386:

xulrunner-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

 

x86_64:

xulrunner-17.0.3-2.el6_4.i686.rpm

xulrunner-17.0.3-2.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

 

i386:

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-devel-17.0.3-2.el6_4.i686.rpm

 

x86_64:

xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

xulrunner-devel-17.0.3-2.el6_4.i686.rpm

xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2013-0787.html

https://access.redhat.com/security/updates/classification/#critical

http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2013 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFROdo5XlSAg2UNWIIRAk2GAJ45D9ZAiWMwp4iuwjFSKto+QV1XnQCeOr5r

O2utAhty+IErvHxmAVEweEA=

=qsmN

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×