Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2013:1476-01] Critical: firefox security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: firefox security update

Advisory ID: RHSA-2013:1476-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1476.html

Issue date: 2013-10-29

CVE Names: CVE-2013-5590 CVE-2013-5595 CVE-2013-5597

CVE-2013-5599 CVE-2013-5600 CVE-2013-5601

CVE-2013-5602 CVE-2013-5604

=====================================================================

 

1. Summary:

 

Updated firefox packages that fix several security issues are now available

for Red Hat Enterprise Linux 5 and 6.

 

The Red Hat Security Response Team has rated this update as having critical

security impact. Common Vulnerability Scoring System (CVSS) base scores,

which give detailed severity ratings, are available for each vulnerability

from the CVE links in the References section.

 

2. Relevant releases/architectures:

 

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

Mozilla Firefox is an open source web browser. XULRunner provides the XUL

Runtime environment for Mozilla Firefox.

 

Several flaws were found in the processing of malformed web content. A web

page containing malicious content could cause Firefox to terminate

unexpectedly or, potentially, execute arbitrary code with the privileges of

the user running Firefox. (CVE-2013-5590, CVE-2013-5597, CVE-2013-5599,

CVE-2013-5600, CVE-2013-5601, CVE-2013-5602)

 

It was found that the Firefox JavaScript engine incorrectly allocated

memory for certain functions. An attacker could combine this flaw with

other vulnerabilities to execute arbitrary code with the privileges of the

user running Firefox. (CVE-2013-5595)

 

A flaw was found in the way Firefox handled certain Extensible Stylesheet

Language Transformations (XSLT) files. An attacker could combine this flaw

with other vulnerabilities to execute arbitrary code with the privileges of

the user running Firefox. (CVE-2013-5604)

 

Red Hat would like to thank the Mozilla project for reporting these

issues. Upstream acknowledges Jesse Ruderman, Christoph Diehl, Dan Gohman,

Byoungyoung Lee, Nils, and Abhishek Arya as the original reporters of these

issues.

 

For technical details regarding these flaws, refer to the Mozilla security

advisories for Firefox 17.0.10 ESR. You can find a link to the Mozilla

advisories in the References section of this erratum.

 

All Firefox users should upgrade to these updated packages, which contain

Firefox version 17.0.10 ESR, which corrects these issues. After installing

the update, Firefox must be restarted for the changes to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/site/articles/11258

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

983488 - Resizing window changes window size to 0 with third party window manager

1023835 - CVE-2013-5590 Mozilla: Miscellaneous memory safety hazards (rv:17.0.10) (MFSA 2013-93)

1023839 - CVE-2013-5595 Mozilla: Improperly initialized memory and overflows in some JavaScript functions (MFSA 2013-96)

1023841 - CVE-2013-5597 Mozilla: Use-after-free when up[censored] offline cache (MFSA 2013-98)

1023843 - CVE-2013-5599 CVE-2013-5600 CVE-2013-5601 Mozilla: Miscellaneous use-after-free issues found through ASAN fuzzing (MFSA 2013-100)

1023844 - CVE-2013-5602 Mozilla: Memory corruption in workers (MFSA 2013-101)

1023863 - CVE-2013-5604 Mozilla: Access violation with XSLT and uninitialized data (MFSA 2013-95)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.10-1.el5_10.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.10-1.el5_10.src.rpm

 

i386:

firefox-17.0.10-1.el5_10.i386.rpm

firefox-debuginfo-17.0.10-1.el5_10.i386.rpm

xulrunner-17.0.10-1.el5_10.i386.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.i386.rpm

 

x86_64:

firefox-17.0.10-1.el5_10.i386.rpm

firefox-17.0.10-1.el5_10.x86_64.rpm

firefox-debuginfo-17.0.10-1.el5_10.i386.rpm

firefox-debuginfo-17.0.10-1.el5_10.x86_64.rpm

xulrunner-17.0.10-1.el5_10.i386.rpm

xulrunner-17.0.10-1.el5_10.x86_64.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.i386.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.x86_64.rpm

 

RHEL Desktop Workstation (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.10-1.el5_10.src.rpm

 

i386:

xulrunner-debuginfo-17.0.10-1.el5_10.i386.rpm

xulrunner-devel-17.0.10-1.el5_10.i386.rpm

 

x86_64:

xulrunner-debuginfo-17.0.10-1.el5_10.i386.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.x86_64.rpm

xulrunner-devel-17.0.10-1.el5_10.i386.rpm

xulrunner-devel-17.0.10-1.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.10-1.el5_10.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.10-1.el5_10.src.rpm

 

i386:

firefox-17.0.10-1.el5_10.i386.rpm

firefox-debuginfo-17.0.10-1.el5_10.i386.rpm

xulrunner-17.0.10-1.el5_10.i386.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.i386.rpm

xulrunner-devel-17.0.10-1.el5_10.i386.rpm

 

ia64:

firefox-17.0.10-1.el5_10.ia64.rpm

firefox-debuginfo-17.0.10-1.el5_10.ia64.rpm

xulrunner-17.0.10-1.el5_10.ia64.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.ia64.rpm

xulrunner-devel-17.0.10-1.el5_10.ia64.rpm

 

ppc:

firefox-17.0.10-1.el5_10.ppc.rpm

firefox-debuginfo-17.0.10-1.el5_10.ppc.rpm

xulrunner-17.0.10-1.el5_10.ppc.rpm

xulrunner-17.0.10-1.el5_10.ppc64.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.ppc.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.ppc64.rpm

xulrunner-devel-17.0.10-1.el5_10.ppc.rpm

xulrunner-devel-17.0.10-1.el5_10.ppc64.rpm

 

s390x:

firefox-17.0.10-1.el5_10.s390.rpm

firefox-17.0.10-1.el5_10.s390x.rpm

firefox-debuginfo-17.0.10-1.el5_10.s390.rpm

firefox-debuginfo-17.0.10-1.el5_10.s390x.rpm

xulrunner-17.0.10-1.el5_10.s390.rpm

xulrunner-17.0.10-1.el5_10.s390x.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.s390.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.s390x.rpm

xulrunner-devel-17.0.10-1.el5_10.s390.rpm

xulrunner-devel-17.0.10-1.el5_10.s390x.rpm

 

x86_64:

firefox-17.0.10-1.el5_10.i386.rpm

firefox-17.0.10-1.el5_10.x86_64.rpm

firefox-debuginfo-17.0.10-1.el5_10.i386.rpm

firefox-debuginfo-17.0.10-1.el5_10.x86_64.rpm

xulrunner-17.0.10-1.el5_10.i386.rpm

xulrunner-17.0.10-1.el5_10.x86_64.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.i386.rpm

xulrunner-debuginfo-17.0.10-1.el5_10.x86_64.rpm

xulrunner-devel-17.0.10-1.el5_10.i386.rpm

xulrunner-devel-17.0.10-1.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.10-1.el6_4.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.10-1.el6_4.src.rpm

 

i386:

firefox-17.0.10-1.el6_4.i686.rpm

firefox-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

 

x86_64:

firefox-17.0.10-1.el6_4.i686.rpm

firefox-17.0.10-1.el6_4.x86_64.rpm

firefox-debuginfo-17.0.10-1.el6_4.i686.rpm

firefox-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-17.0.10-1.el6_4.i686.rpm

xulrunner-17.0.10-1.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.10-1.el6_4.src.rpm

 

i386:

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-devel-17.0.10-1.el6_4.i686.rpm

 

x86_64:

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-devel-17.0.10-1.el6_4.i686.rpm

xulrunner-devel-17.0.10-1.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.10-1.el6_4.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.10-1.el6_4.src.rpm

 

x86_64:

firefox-17.0.10-1.el6_4.i686.rpm

firefox-17.0.10-1.el6_4.x86_64.rpm

firefox-debuginfo-17.0.10-1.el6_4.i686.rpm

firefox-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-17.0.10-1.el6_4.i686.rpm

xulrunner-17.0.10-1.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-devel-17.0.10-1.el6_4.i686.rpm

xulrunner-devel-17.0.10-1.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.10-1.el6_4.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.10-1.el6_4.src.rpm

 

i386:

firefox-17.0.10-1.el6_4.i686.rpm

firefox-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

 

ppc64:

firefox-17.0.10-1.el6_4.ppc.rpm

firefox-17.0.10-1.el6_4.ppc64.rpm

firefox-debuginfo-17.0.10-1.el6_4.ppc.rpm

firefox-debuginfo-17.0.10-1.el6_4.ppc64.rpm

xulrunner-17.0.10-1.el6_4.ppc.rpm

xulrunner-17.0.10-1.el6_4.ppc64.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.ppc.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.ppc64.rpm

 

s390x:

firefox-17.0.10-1.el6_4.s390.rpm

firefox-17.0.10-1.el6_4.s390x.rpm

firefox-debuginfo-17.0.10-1.el6_4.s390.rpm

firefox-debuginfo-17.0.10-1.el6_4.s390x.rpm

xulrunner-17.0.10-1.el6_4.s390.rpm

xulrunner-17.0.10-1.el6_4.s390x.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.s390.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.s390x.rpm

 

x86_64:

firefox-17.0.10-1.el6_4.i686.rpm

firefox-17.0.10-1.el6_4.x86_64.rpm

firefox-debuginfo-17.0.10-1.el6_4.i686.rpm

firefox-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-17.0.10-1.el6_4.i686.rpm

xulrunner-17.0.10-1.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.10-1.el6_4.src.rpm

 

i386:

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-devel-17.0.10-1.el6_4.i686.rpm

 

ppc64:

xulrunner-debuginfo-17.0.10-1.el6_4.ppc.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.ppc64.rpm

xulrunner-devel-17.0.10-1.el6_4.ppc.rpm

xulrunner-devel-17.0.10-1.el6_4.ppc64.rpm

 

s390x:

xulrunner-debuginfo-17.0.10-1.el6_4.s390.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.s390x.rpm

xulrunner-devel-17.0.10-1.el6_4.s390.rpm

xulrunner-devel-17.0.10-1.el6_4.s390x.rpm

 

x86_64:

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-devel-17.0.10-1.el6_4.i686.rpm

xulrunner-devel-17.0.10-1.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.10-1.el6_4.src.rpm

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.10-1.el6_4.src.rpm

 

i386:

firefox-17.0.10-1.el6_4.i686.rpm

firefox-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

 

x86_64:

firefox-17.0.10-1.el6_4.i686.rpm

firefox-17.0.10-1.el6_4.x86_64.rpm

firefox-debuginfo-17.0.10-1.el6_4.i686.rpm

firefox-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-17.0.10-1.el6_4.i686.rpm

xulrunner-17.0.10-1.el6_4.x86_64.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.10-1.el6_4.src.rpm

 

i386:

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-devel-17.0.10-1.el6_4.i686.rpm

 

x86_64:

xulrunner-debuginfo-17.0.10-1.el6_4.i686.rpm

xulrunner-debuginfo-17.0.10-1.el6_4.x86_64.rpm

xulrunner-devel-17.0.10-1.el6_4.i686.rpm

xulrunner-devel-17.0.10-1.el6_4.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2013-5590.html

https://www.redhat.com/security/data/cve/CVE-2013-5595.html

https://www.redhat.com/security/data/cve/CVE-2013-5597.html

https://www.redhat.com/security/data/cve/CVE-2013-5599.html

https://www.redhat.com/security/data/cve/CVE-2013-5600.html

https://www.redhat.com/security/data/cve/CVE-2013-5601.html

https://www.redhat.com/security/data/cve/CVE-2013-5602.html

https://www.redhat.com/security/data/cve/CVE-2013-5604.html

https://access.redhat.com/security/updates/classification/#critical

http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2013 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFScCazXlSAg2UNWIIRAhnUAJ979wspIqZAmWQ+7flmxHEUEAV/2ACfRTZh

aIuuOC+zENjo4qGBt9x75Ho=

=zh5L

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×