-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2009:0256-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0256.html
Issue date:        2009-02-04
CVE Names:         CVE-2009-0352 CVE-2009-0353 CVE-2009-0354 
                   CVE-2009-0355 CVE-2009-0356 CVE-2009-0357 
                   CVE-2009-0358 
====================================================================
1. Summary:

An updated firefox package that fixes various security issues is now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Mozilla Firefox is an open source Web browser.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2009-0352, CVE-2009-0353, CVE-2009-0356)

Several flaws were found in the way malformed content was processed. A
website containing specially-crafted content could, potentially, trick a
Firefox user into surrendering sensitive information. (CVE-2009-0354,
CVE-2009-0355)

A flaw was found in the way Firefox treated HTTPOnly cookies. An attacker
able to execute arbitrary JavaScript on a target site using HTTPOnly
cookies may be able to use this flaw to steal the cookie. (CVE-2009-0357)

A flaw was found in the way Firefox treated certain HTTP page caching
directives. A local attacker could steal the contents of sensitive pages
which the page author did not intend to be cached. (CVE-2009-0358)

For technical details regarding these flaws, please see the Mozilla
security advisories for Firefox 3.0.6. You can find a link to the Mozilla
advisories in the References section.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.0.6, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

456849 - missing dependency on pkgconfig in the -devel subpackage
483139 - CVE-2009-0352 Firefox layout crashes with evidence of memory corruption
483141 - CVE-2009-0353 Firefox javascript crashes with evidence of memory corruption
483142 - CVE-2009-0354 Firefox XSS using a chrome XBL method and window.eval
483143 - CVE-2009-0355 Firefox local file stealing with SessionStore
483144 - CVE-2009-0356 Firefox Chrome privilege escalation via local .desktop files
483145 - CVE-2009-0357 Firefox XMLHttpRequest allows reading HTTPOnly cookies
483150 - CVE-2009-0358 Firefox directives to not cache pages ignored

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
firefox-3.0.6-1.el4.i386.rpm
firefox-debuginfo-3.0.6-1.el4.i386.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-debuginfo-3.12.2.0-3.el4.i386.rpm
nss-devel-3.12.2.0-3.el4.i386.rpm
nss-tools-3.12.2.0-3.el4.i386.rpm

ia64:
firefox-3.0.6-1.el4.ia64.rpm
firefox-debuginfo-3.0.6-1.el4.ia64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.ia64.rpm
nss-debuginfo-3.12.2.0-3.el4.ia64.rpm
nss-devel-3.12.2.0-3.el4.ia64.rpm
nss-tools-3.12.2.0-3.el4.ia64.rpm

ppc:
firefox-3.0.6-1.el4.ppc.rpm
firefox-debuginfo-3.0.6-1.el4.ppc.rpm
nss-3.12.2.0-3.el4.ppc.rpm
nss-3.12.2.0-3.el4.ppc64.rpm
nss-debuginfo-3.12.2.0-3.el4.ppc.rpm
nss-debuginfo-3.12.2.0-3.el4.ppc64.rpm
nss-devel-3.12.2.0-3.el4.ppc.rpm
nss-tools-3.12.2.0-3.el4.ppc.rpm

s390:
firefox-3.0.6-1.el4.s390.rpm
firefox-debuginfo-3.0.6-1.el4.s390.rpm
nss-3.12.2.0-3.el4.s390.rpm
nss-debuginfo-3.12.2.0-3.el4.s390.rpm
nss-devel-3.12.2.0-3.el4.s390.rpm
nss-tools-3.12.2.0-3.el4.s390.rpm

s390x:
firefox-3.0.6-1.el4.s390x.rpm
firefox-debuginfo-3.0.6-1.el4.s390x.rpm
nss-3.12.2.0-3.el4.s390.rpm
nss-3.12.2.0-3.el4.s390x.rpm
nss-debuginfo-3.12.2.0-3.el4.s390x.rpm
nss-devel-3.12.2.0-3.el4.s390x.rpm
nss-tools-3.12.2.0-3.el4.s390x.rpm

x86_64:
firefox-3.0.6-1.el4.x86_64.rpm
firefox-debuginfo-3.0.6-1.el4.x86_64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.x86_64.rpm
nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm
nss-devel-3.12.2.0-3.el4.x86_64.rpm
nss-tools-3.12.2.0-3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
firefox-3.0.6-1.el4.i386.rpm
firefox-debuginfo-3.0.6-1.el4.i386.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-debuginfo-3.12.2.0-3.el4.i386.rpm
nss-devel-3.12.2.0-3.el4.i386.rpm
nss-tools-3.12.2.0-3.el4.i386.rpm

x86_64:
firefox-3.0.6-1.el4.x86_64.rpm
firefox-debuginfo-3.0.6-1.el4.x86_64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.x86_64.rpm
nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm
nss-devel-3.12.2.0-3.el4.x86_64.rpm
nss-tools-3.12.2.0-3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
firefox-3.0.6-1.el4.i386.rpm
firefox-debuginfo-3.0.6-1.el4.i386.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-debuginfo-3.12.2.0-3.el4.i386.rpm
nss-devel-3.12.2.0-3.el4.i386.rpm
nss-tools-3.12.2.0-3.el4.i386.rpm

ia64:
firefox-3.0.6-1.el4.ia64.rpm
firefox-debuginfo-3.0.6-1.el4.ia64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.ia64.rpm
nss-debuginfo-3.12.2.0-3.el4.ia64.rpm
nss-devel-3.12.2.0-3.el4.ia64.rpm
nss-tools-3.12.2.0-3.el4.ia64.rpm

x86_64:
firefox-3.0.6-1.el4.x86_64.rpm
firefox-debuginfo-3.0.6-1.el4.x86_64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.x86_64.rpm
nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm
nss-devel-3.12.2.0-3.el4.x86_64.rpm
nss-tools-3.12.2.0-3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
firefox-3.0.6-1.el4.i386.rpm
firefox-debuginfo-3.0.6-1.el4.i386.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-debuginfo-3.12.2.0-3.el4.i386.rpm
nss-devel-3.12.2.0-3.el4.i386.rpm
nss-tools-3.12.2.0-3.el4.i386.rpm

ia64:
firefox-3.0.6-1.el4.ia64.rpm
firefox-debuginfo-3.0.6-1.el4.ia64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.ia64.rpm
nss-debuginfo-3.12.2.0-3.el4.ia64.rpm
nss-devel-3.12.2.0-3.el4.ia64.rpm
nss-tools-3.12.2.0-3.el4.ia64.rpm

x86_64:
firefox-3.0.6-1.el4.x86_64.rpm
firefox-debuginfo-3.0.6-1.el4.x86_64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.x86_64.rpm
nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm
nss-devel-3.12.2.0-3.el4.x86_64.rpm
nss-tools-3.12.2.0-3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
firefox-3.0.6-1.el5.i386.rpm
firefox-debuginfo-3.0.6-1.el5.i386.rpm
nss-3.12.2.0-4.el5.i386.rpm
nss-debuginfo-3.12.2.0-4.el5.i386.rpm
nss-tools-3.12.2.0-4.el5.i386.rpm
xulrunner-1.9.0.6-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm

x86_64:
firefox-3.0.6-1.el5.i386.rpm
firefox-3.0.6-1.el5.x86_64.rpm
firefox-debuginfo-3.0.6-1.el5.i386.rpm
firefox-debuginfo-3.0.6-1.el5.x86_64.rpm
nss-3.12.2.0-4.el5.i386.rpm
nss-3.12.2.0-4.el5.x86_64.rpm
nss-debuginfo-3.12.2.0-4.el5.i386.rpm
nss-debuginfo-3.12.2.0-4.el5.x86_64.rpm
nss-tools-3.12.2.0-4.el5.x86_64.rpm
xulrunner-1.9.0.6-1.el5.i386.rpm
xulrunner-1.9.0.6-1.el5.x86_64.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
nss-debuginfo-3.12.2.0-4.el5.i386.rpm
nss-devel-3.12.2.0-4.el5.i386.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.i386.rpm

x86_64:
nss-debuginfo-3.12.2.0-4.el5.i386.rpm
nss-debuginfo-3.12.2.0-4.el5.x86_64.rpm
nss-devel-3.12.2.0-4.el5.i386.rpm
nss-devel-3.12.2.0-4.el5.x86_64.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.x86_64.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.x86_64.rpm
xulrunner-devel-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-1.9.0.6-1.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
firefox-3.0.6-1.el5.i386.rpm
firefox-debuginfo-3.0.6-1.el5.i386.rpm
nss-3.12.2.0-4.el5.i386.rpm
nss-debuginfo-3.12.2.0-4.el5.i386.rpm
nss-devel-3.12.2.0-4.el5.i386.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm
nss-tools-3.12.2.0-4.el5.i386.rpm
xulrunner-1.9.0.6-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.i386.rpm

ia64:
firefox-3.0.6-1.el5.ia64.rpm
firefox-debuginfo-3.0.6-1.el5.ia64.rpm
nss-3.12.2.0-4.el5.i386.rpm
nss-3.12.2.0-4.el5.ia64.rpm
nss-debuginfo-3.12.2.0-4.el5.i386.rpm
nss-debuginfo-3.12.2.0-4.el5.ia64.rpm
nss-devel-3.12.2.0-4.el5.ia64.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.ia64.rpm
nss-tools-3.12.2.0-4.el5.ia64.rpm
xulrunner-1.9.0.6-1.el5.ia64.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.ia64.rpm
xulrunner-devel-1.9.0.6-1.el5.ia64.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.ia64.rpm

ppc:
firefox-3.0.6-1.el5.ppc.rpm
firefox-debuginfo-3.0.6-1.el5.ppc.rpm
nss-3.12.2.0-4.el5.ppc.rpm
nss-3.12.2.0-4.el5.ppc64.rpm
nss-debuginfo-3.12.2.0-4.el5.ppc.rpm
nss-debuginfo-3.12.2.0-4.el5.ppc64.rpm
nss-devel-3.12.2.0-4.el5.ppc.rpm
nss-devel-3.12.2.0-4.el5.ppc64.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.ppc.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.ppc64.rpm
nss-tools-3.12.2.0-4.el5.ppc.rpm
xulrunner-1.9.0.6-1.el5.ppc.rpm
xulrunner-1.9.0.6-1.el5.ppc64.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.ppc.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.ppc64.rpm
xulrunner-devel-1.9.0.6-1.el5.ppc.rpm
xulrunner-devel-1.9.0.6-1.el5.ppc64.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.ppc.rpm

s390x:
firefox-3.0.6-1.el5.s390.rpm
firefox-3.0.6-1.el5.s390x.rpm
firefox-debuginfo-3.0.6-1.el5.s390.rpm
firefox-debuginfo-3.0.6-1.el5.s390x.rpm
nss-3.12.2.0-4.el5.s390.rpm
nss-3.12.2.0-4.el5.s390x.rpm
nss-debuginfo-3.12.2.0-4.el5.s390.rpm
nss-debuginfo-3.12.2.0-4.el5.s390x.rpm
nss-devel-3.12.2.0-4.el5.s390.rpm
nss-devel-3.12.2.0-4.el5.s390x.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.s390.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.s390x.rpm
nss-tools-3.12.2.0-4.el5.s390x.rpm
xulrunner-1.9.0.6-1.el5.s390.rpm
xulrunner-1.9.0.6-1.el5.s390x.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.s390.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.s390x.rpm
xulrunner-devel-1.9.0.6-1.el5.s390.rpm
xulrunner-devel-1.9.0.6-1.el5.s390x.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.s390x.rpm

x86_64:
firefox-3.0.6-1.el5.i386.rpm
firefox-3.0.6-1.el5.x86_64.rpm
firefox-debuginfo-3.0.6-1.el5.i386.rpm
firefox-debuginfo-3.0.6-1.el5.x86_64.rpm
nss-3.12.2.0-4.el5.i386.rpm
nss-3.12.2.0-4.el5.x86_64.rpm
nss-debuginfo-3.12.2.0-4.el5.i386.rpm
nss-debuginfo-3.12.2.0-4.el5.x86_64.rpm
nss-devel-3.12.2.0-4.el5.i386.rpm
nss-devel-3.12.2.0-4.el5.x86_64.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.x86_64.rpm
nss-tools-3.12.2.0-4.el5.x86_64.rpm
xulrunner-1.9.0.6-1.el5.i386.rpm
xulrunner-1.9.0.6-1.el5.x86_64.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.6-1.el5.x86_64.rpm
xulrunner-devel-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-1.9.0.6-1.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0354
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0356
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0358
http://www.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJiVseXlSAg2UNWIIRAtPLAJ9fN011qHBizT0ivksluLtAOR9UhACfcQJI
18bK5CaI7eaijHuuKOQ6Dws=MydX
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-0256:01 Critical: firefox security update

An updated firefox package that fixes various security issues is now available for Red Hat Enterprise Linux 4 and 5

Summary

Mozilla Firefox is an open source Web browser.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code as the user running Firefox. (CVE-2009-0352, CVE-2009-0353, CVE-2009-0356)
Several flaws were found in the way malformed content was processed. A website containing specially-crafted content could, potentially, trick a Firefox user into surrendering sensitive information. (CVE-2009-0354, CVE-2009-0355)
A flaw was found in the way Firefox treated HTTPOnly cookies. An attacker able to execute arbitrary JavaScript on a target site using HTTPOnly cookies may be able to use this flaw to steal the cookie. (CVE-2009-0357)
A flaw was found in the way Firefox treated certain HTTP page caching directives. A local attacker could steal the contents of sensitive pages which the page author did not intend to be cached. (CVE-2009-0358)
For technical details regarding these flaws, please see the Mozilla security advisories for Firefox 3.0.6. You can find a link to the Mozilla advisories in the References section.
All Firefox users should upgrade to these updated packages, which contain Firefox version 3.0.6, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0354 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0356 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0357 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0358 http://www.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: firefox-3.0.6-1.el4.i386.rpm firefox-debuginfo-3.0.6-1.el4.i386.rpm nss-3.12.2.0-3.el4.i386.rpm nss-debuginfo-3.12.2.0-3.el4.i386.rpm nss-devel-3.12.2.0-3.el4.i386.rpm nss-tools-3.12.2.0-3.el4.i386.rpm
ia64: firefox-3.0.6-1.el4.ia64.rpm firefox-debuginfo-3.0.6-1.el4.ia64.rpm nss-3.12.2.0-3.el4.i386.rpm nss-3.12.2.0-3.el4.ia64.rpm nss-debuginfo-3.12.2.0-3.el4.ia64.rpm nss-devel-3.12.2.0-3.el4.ia64.rpm nss-tools-3.12.2.0-3.el4.ia64.rpm
ppc: firefox-3.0.6-1.el4.ppc.rpm firefox-debuginfo-3.0.6-1.el4.ppc.rpm nss-3.12.2.0-3.el4.ppc.rpm nss-3.12.2.0-3.el4.ppc64.rpm nss-debuginfo-3.12.2.0-3.el4.ppc.rpm nss-debuginfo-3.12.2.0-3.el4.ppc64.rpm nss-devel-3.12.2.0-3.el4.ppc.rpm nss-tools-3.12.2.0-3.el4.ppc.rpm
s390: firefox-3.0.6-1.el4.s390.rpm firefox-debuginfo-3.0.6-1.el4.s390.rpm nss-3.12.2.0-3.el4.s390.rpm nss-debuginfo-3.12.2.0-3.el4.s390.rpm nss-devel-3.12.2.0-3.el4.s390.rpm nss-tools-3.12.2.0-3.el4.s390.rpm
s390x: firefox-3.0.6-1.el4.s390x.rpm firefox-debuginfo-3.0.6-1.el4.s390x.rpm nss-3.12.2.0-3.el4.s390.rpm nss-3.12.2.0-3.el4.s390x.rpm nss-debuginfo-3.12.2.0-3.el4.s390x.rpm nss-devel-3.12.2.0-3.el4.s390x.rpm nss-tools-3.12.2.0-3.el4.s390x.rpm
x86_64: firefox-3.0.6-1.el4.x86_64.rpm firefox-debuginfo-3.0.6-1.el4.x86_64.rpm nss-3.12.2.0-3.el4.i386.rpm nss-3.12.2.0-3.el4.x86_64.rpm nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm nss-devel-3.12.2.0-3.el4.x86_64.rpm nss-tools-3.12.2.0-3.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: firefox-3.0.6-1.el4.i386.rpm firefox-debuginfo-3.0.6-1.el4.i386.rpm nss-3.12.2.0-3.el4.i386.rpm nss-debuginfo-3.12.2.0-3.el4.i386.rpm nss-devel-3.12.2.0-3.el4.i386.rpm nss-tools-3.12.2.0-3.el4.i386.rpm
x86_64: firefox-3.0.6-1.el4.x86_64.rpm firefox-debuginfo-3.0.6-1.el4.x86_64.rpm nss-3.12.2.0-3.el4.i386.rpm nss-3.12.2.0-3.el4.x86_64.rpm nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm nss-devel-3.12.2.0-3.el4.x86_64.rpm nss-tools-3.12.2.0-3.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: firefox-3.0.6-1.el4.i386.rpm firefox-debuginfo-3.0.6-1.el4.i386.rpm nss-3.12.2.0-3.el4.i386.rpm nss-debuginfo-3.12.2.0-3.el4.i386.rpm nss-devel-3.12.2.0-3.el4.i386.rpm nss-tools-3.12.2.0-3.el4.i386.rpm
ia64: firefox-3.0.6-1.el4.ia64.rpm firefox-debuginfo-3.0.6-1.el4.ia64.rpm nss-3.12.2.0-3.el4.i386.rpm nss-3.12.2.0-3.el4.ia64.rpm nss-debuginfo-3.12.2.0-3.el4.ia64.rpm nss-devel-3.12.2.0-3.el4.ia64.rpm nss-tools-3.12.2.0-3.el4.ia64.rpm
x86_64: firefox-3.0.6-1.el4.x86_64.rpm firefox-debuginfo-3.0.6-1.el4.x86_64.rpm nss-3.12.2.0-3.el4.i386.rpm nss-3.12.2.0-3.el4.x86_64.rpm nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm nss-devel-3.12.2.0-3.el4.x86_64.rpm nss-tools-3.12.2.0-3.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: firefox-3.0.6-1.el4.i386.rpm firefox-debuginfo-3.0.6-1.el4.i386.rpm nss-3.12.2.0-3.el4.i386.rpm nss-debuginfo-3.12.2.0-3.el4.i386.rpm nss-devel-3.12.2.0-3.el4.i386.rpm nss-tools-3.12.2.0-3.el4.i386.rpm
ia64: firefox-3.0.6-1.el4.ia64.rpm firefox-debuginfo-3.0.6-1.el4.ia64.rpm nss-3.12.2.0-3.el4.i386.rpm nss-3.12.2.0-3.el4.ia64.rpm nss-debuginfo-3.12.2.0-3.el4.ia64.rpm nss-devel-3.12.2.0-3.el4.ia64.rpm nss-tools-3.12.2.0-3.el4.ia64.rpm
x86_64: firefox-3.0.6-1.el4.x86_64.rpm firefox-debuginfo-3.0.6-1.el4.x86_64.rpm nss-3.12.2.0-3.el4.i386.rpm nss-3.12.2.0-3.el4.x86_64.rpm nss-debuginfo-3.12.2.0-3.el4.x86_64.rpm nss-devel-3.12.2.0-3.el4.x86_64.rpm nss-tools-3.12.2.0-3.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: firefox-3.0.6-1.el5.i386.rpm firefox-debuginfo-3.0.6-1.el5.i386.rpm nss-3.12.2.0-4.el5.i386.rpm nss-debuginfo-3.12.2.0-4.el5.i386.rpm nss-tools-3.12.2.0-4.el5.i386.rpm xulrunner-1.9.0.6-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm
x86_64: firefox-3.0.6-1.el5.i386.rpm firefox-3.0.6-1.el5.x86_64.rpm firefox-debuginfo-3.0.6-1.el5.i386.rpm firefox-debuginfo-3.0.6-1.el5.x86_64.rpm nss-3.12.2.0-4.el5.i386.rpm nss-3.12.2.0-4.el5.x86_64.rpm nss-debuginfo-3.12.2.0-4.el5.i386.rpm nss-debuginfo-3.12.2.0-4.el5.x86_64.rpm nss-tools-3.12.2.0-4.el5.x86_64.rpm xulrunner-1.9.0.6-1.el5.i386.rpm xulrunner-1.9.0.6-1.el5.x86_64.rpm xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.6-1.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: nss-debuginfo-3.12.2.0-4.el5.i386.rpm nss-devel-3.12.2.0-4.el5.i386.rpm nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm xulrunner-devel-1.9.0.6-1.el5.i386.rpm xulrunner-devel-unstable-1.9.0.6-1.el5.i386.rpm
x86_64: nss-debuginfo-3.12.2.0-4.el5.i386.rpm nss-debuginfo-3.12.2.0-4.el5.x86_64.rpm nss-devel-3.12.2.0-4.el5.i386.rpm nss-devel-3.12.2.0-4.el5.x86_64.rpm nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm nss-pkcs11-devel-3.12.2.0-4.el5.x86_64.rpm xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.6-1.el5.x86_64.rpm xulrunner-devel-1.9.0.6-1.el5.i386.rpm xulrunner-devel-1.9.0.6-1.el5.x86_64.rpm xulrunner-devel-unstable-1.9.0.6-1.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: firefox-3.0.6-1.el5.i386.rpm firefox-debuginfo-3.0.6-1.el5.i386.rpm nss-3.12.2.0-4.el5.i386.rpm nss-debuginfo-3.12.2.0-4.el5.i386.rpm nss-devel-3.12.2.0-4.el5.i386.rpm nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm nss-tools-3.12.2.0-4.el5.i386.rpm xulrunner-1.9.0.6-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm xulrunner-devel-1.9.0.6-1.el5.i386.rpm xulrunner-devel-unstable-1.9.0.6-1.el5.i386.rpm
ia64: firefox-3.0.6-1.el5.ia64.rpm firefox-debuginfo-3.0.6-1.el5.ia64.rpm nss-3.12.2.0-4.el5.i386.rpm nss-3.12.2.0-4.el5.ia64.rpm nss-debuginfo-3.12.2.0-4.el5.i386.rpm nss-debuginfo-3.12.2.0-4.el5.ia64.rpm nss-devel-3.12.2.0-4.el5.ia64.rpm nss-pkcs11-devel-3.12.2.0-4.el5.ia64.rpm nss-tools-3.12.2.0-4.el5.ia64.rpm xulrunner-1.9.0.6-1.el5.ia64.rpm xulrunner-debuginfo-1.9.0.6-1.el5.ia64.rpm xulrunner-devel-1.9.0.6-1.el5.ia64.rpm xulrunner-devel-unstable-1.9.0.6-1.el5.ia64.rpm
ppc: firefox-3.0.6-1.el5.ppc.rpm firefox-debuginfo-3.0.6-1.el5.ppc.rpm nss-3.12.2.0-4.el5.ppc.rpm nss-3.12.2.0-4.el5.ppc64.rpm nss-debuginfo-3.12.2.0-4.el5.ppc.rpm nss-debuginfo-3.12.2.0-4.el5.ppc64.rpm nss-devel-3.12.2.0-4.el5.ppc.rpm nss-devel-3.12.2.0-4.el5.ppc64.rpm nss-pkcs11-devel-3.12.2.0-4.el5.ppc.rpm nss-pkcs11-devel-3.12.2.0-4.el5.ppc64.rpm nss-tools-3.12.2.0-4.el5.ppc.rpm xulrunner-1.9.0.6-1.el5.ppc.rpm xulrunner-1.9.0.6-1.el5.ppc64.rpm xulrunner-debuginfo-1.9.0.6-1.el5.ppc.rpm xulrunner-debuginfo-1.9.0.6-1.el5.ppc64.rpm xulrunner-devel-1.9.0.6-1.el5.ppc.rpm xulrunner-devel-1.9.0.6-1.el5.ppc64.rpm xulrunner-devel-unstable-1.9.0.6-1.el5.ppc.rpm
s390x: firefox-3.0.6-1.el5.s390.rpm firefox-3.0.6-1.el5.s390x.rpm firefox-debuginfo-3.0.6-1.el5.s390.rpm firefox-debuginfo-3.0.6-1.el5.s390x.rpm nss-3.12.2.0-4.el5.s390.rpm nss-3.12.2.0-4.el5.s390x.rpm nss-debuginfo-3.12.2.0-4.el5.s390.rpm nss-debuginfo-3.12.2.0-4.el5.s390x.rpm nss-devel-3.12.2.0-4.el5.s390.rpm nss-devel-3.12.2.0-4.el5.s390x.rpm nss-pkcs11-devel-3.12.2.0-4.el5.s390.rpm nss-pkcs11-devel-3.12.2.0-4.el5.s390x.rpm nss-tools-3.12.2.0-4.el5.s390x.rpm xulrunner-1.9.0.6-1.el5.s390.rpm xulrunner-1.9.0.6-1.el5.s390x.rpm xulrunner-debuginfo-1.9.0.6-1.el5.s390.rpm xulrunner-debuginfo-1.9.0.6-1.el5.s390x.rpm xulrunner-devel-1.9.0.6-1.el5.s390.rpm xulrunner-devel-1.9.0.6-1.el5.s390x.rpm xulrunner-devel-unstable-1.9.0.6-1.el5.s390x.rpm
x86_64: firefox-3.0.6-1.el5.i386.rpm firefox-3.0.6-1.el5.x86_64.rpm firefox-debuginfo-3.0.6-1.el5.i386.rpm firefox-debuginfo-3.0.6-1.el5.x86_64.rpm nss-3.12.2.0-4.el5.i386.rpm nss-3.12.2.0-4.el5.x86_64.rpm nss-debuginfo-3.12.2.0-4.el5.i386.rpm nss-debuginfo-3.12.2.0-4.el5.x86_64.rpm nss-devel-3.12.2.0-4.el5.i386.rpm nss-devel-3.12.2.0-4.el5.x86_64.rpm nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm nss-pkcs11-devel-3.12.2.0-4.el5.x86_64.rpm nss-tools-3.12.2.0-4.el5.x86_64.rpm xulrunner-1.9.0.6-1.el5.i386.rpm xulrunner-1.9.0.6-1.el5.x86_64.rpm xulrunner-debuginfo-1.9.0.6-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.6-1.el5.x86_64.rpm xulrunner-devel-1.9.0.6-1.el5.i386.rpm xulrunner-devel-1.9.0.6-1.el5.x86_64.rpm xulrunner-devel-unstable-1.9.0.6-1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0256-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0256.html
Issued Date: : 2009-02-04
CVE Names: CVE-2009-0352 CVE-2009-0353 CVE-2009-0354 CVE-2009-0355 CVE-2009-0356 CVE-2009-0357 CVE-2009-0358

Topic

An updated firefox package that fixes various security issues is nowavailable for Red Hat Enterprise Linux 4 and 5.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

456849 - missing dependency on pkgconfig in the -devel subpackage

483139 - CVE-2009-0352 Firefox layout crashes with evidence of memory corruption

483141 - CVE-2009-0353 Firefox javascript crashes with evidence of memory corruption

483142 - CVE-2009-0354 Firefox XSS using a chrome XBL method and window.eval

483143 - CVE-2009-0355 Firefox local file stealing with SessionStore

483144 - CVE-2009-0356 Firefox Chrome privilege escalation via local .desktop files

483145 - CVE-2009-0357 Firefox XMLHttpRequest allows reading HTTPOnly cookies

483150 - CVE-2009-0358 Firefox directives to not cache pages ignored


Related News