-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2010:0112-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0112.html
Issue date:        2010-02-17
CVE Names:         CVE-2009-1571 CVE-2009-3988 CVE-2010-0159 
                   CVE-2010-0160 CVE-2010-0162 
====================================================================
1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A use-after-free flaw was found in Firefox. Under low memory conditions,
visiting a web page containing malicious content could result in Firefox
executing arbitrary code with the privileges of the user running Firefox.
(CVE-2009-1571)

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-0159, CVE-2010-0160)

Two flaws were found in the way certain content was processed. An attacker
could use these flaws to create a malicious web page that could bypass the
same-origin policy, or possibly run untrusted JavaScript. (CVE-2009-3988,
CVE-2010-0162)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.0.18. You can find a link to the Mozilla
advisories in the References section of this errata.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.0.18, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

566047 - CVE-2010-0159 Mozilla crashes with evidence of memory corruption (MFSA 2010-01)
566049 - CVE-2010-0160 Mozilla implementation of Web Workers can lead to crash with evidence of memory corruption (MFSA 2010-02)
566050 - CVE-2009-1571 Mozilla incorrectly frees used memory (MFSA 2010-03)
566051 - CVE-2009-3988 Mozilla violation of same-origin policy due to properties set on objects passed to showModalDialog (MFSA 2010-04)
566052 - CVE-2010-0162 Mozilla bypass of same-origin policy due to improper SVG document processing (MFSA 2010-05)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
firefox-3.0.18-1.el4.i386.rpm
firefox-debuginfo-3.0.18-1.el4.i386.rpm

ia64:
firefox-3.0.18-1.el4.ia64.rpm
firefox-debuginfo-3.0.18-1.el4.ia64.rpm

ppc:
firefox-3.0.18-1.el4.ppc.rpm
firefox-debuginfo-3.0.18-1.el4.ppc.rpm

s390:
firefox-3.0.18-1.el4.s390.rpm
firefox-debuginfo-3.0.18-1.el4.s390.rpm

s390x:
firefox-3.0.18-1.el4.s390x.rpm
firefox-debuginfo-3.0.18-1.el4.s390x.rpm

x86_64:
firefox-3.0.18-1.el4.x86_64.rpm
firefox-debuginfo-3.0.18-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
firefox-3.0.18-1.el4.i386.rpm
firefox-debuginfo-3.0.18-1.el4.i386.rpm

x86_64:
firefox-3.0.18-1.el4.x86_64.rpm
firefox-debuginfo-3.0.18-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
firefox-3.0.18-1.el4.i386.rpm
firefox-debuginfo-3.0.18-1.el4.i386.rpm

ia64:
firefox-3.0.18-1.el4.ia64.rpm
firefox-debuginfo-3.0.18-1.el4.ia64.rpm

x86_64:
firefox-3.0.18-1.el4.x86_64.rpm
firefox-debuginfo-3.0.18-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
firefox-3.0.18-1.el4.i386.rpm
firefox-debuginfo-3.0.18-1.el4.i386.rpm

ia64:
firefox-3.0.18-1.el4.ia64.rpm
firefox-debuginfo-3.0.18-1.el4.ia64.rpm

x86_64:
firefox-3.0.18-1.el4.x86_64.rpm
firefox-debuginfo-3.0.18-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
firefox-3.0.18-1.el5_4.i386.rpm
firefox-debuginfo-3.0.18-1.el5_4.i386.rpm
xulrunner-1.9.0.18-1.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm

x86_64:
firefox-3.0.18-1.el5_4.i386.rpm
firefox-3.0.18-1.el5_4.x86_64.rpm
firefox-debuginfo-3.0.18-1.el5_4.i386.rpm
firefox-debuginfo-3.0.18-1.el5_4.x86_64.rpm
xulrunner-1.9.0.18-1.el5_4.i386.rpm
xulrunner-1.9.0.18-1.el5_4.x86_64.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm
xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm
xulrunner-devel-unstable-1.9.0.18-1.el5_4.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.x86_64.rpm
xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm
xulrunner-devel-1.9.0.18-1.el5_4.x86_64.rpm
xulrunner-devel-unstable-1.9.0.18-1.el5_4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
firefox-3.0.18-1.el5_4.i386.rpm
firefox-debuginfo-3.0.18-1.el5_4.i386.rpm
xulrunner-1.9.0.18-1.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm
xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm
xulrunner-devel-unstable-1.9.0.18-1.el5_4.i386.rpm

ia64:
firefox-3.0.18-1.el5_4.ia64.rpm
firefox-debuginfo-3.0.18-1.el5_4.ia64.rpm
xulrunner-1.9.0.18-1.el5_4.ia64.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.ia64.rpm
xulrunner-devel-1.9.0.18-1.el5_4.ia64.rpm
xulrunner-devel-unstable-1.9.0.18-1.el5_4.ia64.rpm

ppc:
firefox-3.0.18-1.el5_4.ppc.rpm
firefox-debuginfo-3.0.18-1.el5_4.ppc.rpm
xulrunner-1.9.0.18-1.el5_4.ppc.rpm
xulrunner-1.9.0.18-1.el5_4.ppc64.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.ppc.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.ppc64.rpm
xulrunner-devel-1.9.0.18-1.el5_4.ppc.rpm
xulrunner-devel-1.9.0.18-1.el5_4.ppc64.rpm
xulrunner-devel-unstable-1.9.0.18-1.el5_4.ppc.rpm

s390x:
firefox-3.0.18-1.el5_4.s390.rpm
firefox-3.0.18-1.el5_4.s390x.rpm
firefox-debuginfo-3.0.18-1.el5_4.s390.rpm
firefox-debuginfo-3.0.18-1.el5_4.s390x.rpm
xulrunner-1.9.0.18-1.el5_4.s390.rpm
xulrunner-1.9.0.18-1.el5_4.s390x.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.s390.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.s390x.rpm
xulrunner-devel-1.9.0.18-1.el5_4.s390.rpm
xulrunner-devel-1.9.0.18-1.el5_4.s390x.rpm
xulrunner-devel-unstable-1.9.0.18-1.el5_4.s390x.rpm

x86_64:
firefox-3.0.18-1.el5_4.i386.rpm
firefox-3.0.18-1.el5_4.x86_64.rpm
firefox-debuginfo-3.0.18-1.el5_4.i386.rpm
firefox-debuginfo-3.0.18-1.el5_4.x86_64.rpm
xulrunner-1.9.0.18-1.el5_4.i386.rpm
xulrunner-1.9.0.18-1.el5_4.x86_64.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.18-1.el5_4.x86_64.rpm
xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm
xulrunner-devel-1.9.0.18-1.el5_4.x86_64.rpm
xulrunner-devel-unstable-1.9.0.18-1.el5_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-1571.html
https://www.redhat.com/security/data/cve/CVE-2009-3988.html
https://www.redhat.com/security/data/cve/CVE-2010-0159.html
https://www.redhat.com/security/data/cve/CVE-2010-0160.html
https://www.redhat.com/security/data/cve/CVE-2010-0162.html
http://www.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLfGY6XlSAg2UNWIIRAp0zAJ42E4jpGc7ArpaSYicUGCYaR4vSKACghHQ+
je+3wIyjtnq/svKLbmuck2g=TKb0
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2010-0112:01 Critical: firefox security update

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5

Summary

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
A use-after-free flaw was found in Firefox. Under low memory conditions, visiting a web page containing malicious content could result in Firefox executing arbitrary code with the privileges of the user running Firefox. (CVE-2009-1571)
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-0159, CVE-2010-0160)
Two flaws were found in the way certain content was processed. An attacker could use these flaws to create a malicious web page that could bypass the same-origin policy, or possibly run untrusted JavaScript. (CVE-2009-3988, CVE-2010-0162)
For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.0.18. You can find a link to the Mozilla advisories in the References section of this errata.
All Firefox users should upgrade to these updated packages, which contain Firefox version 3.0.18, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-1571.html https://www.redhat.com/security/data/cve/CVE-2009-3988.html https://www.redhat.com/security/data/cve/CVE-2010-0159.html https://www.redhat.com/security/data/cve/CVE-2010-0160.html https://www.redhat.com/security/data/cve/CVE-2010-0162.html http://www.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: firefox-3.0.18-1.el4.i386.rpm firefox-debuginfo-3.0.18-1.el4.i386.rpm
ia64: firefox-3.0.18-1.el4.ia64.rpm firefox-debuginfo-3.0.18-1.el4.ia64.rpm
ppc: firefox-3.0.18-1.el4.ppc.rpm firefox-debuginfo-3.0.18-1.el4.ppc.rpm
s390: firefox-3.0.18-1.el4.s390.rpm firefox-debuginfo-3.0.18-1.el4.s390.rpm
s390x: firefox-3.0.18-1.el4.s390x.rpm firefox-debuginfo-3.0.18-1.el4.s390x.rpm
x86_64: firefox-3.0.18-1.el4.x86_64.rpm firefox-debuginfo-3.0.18-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: firefox-3.0.18-1.el4.i386.rpm firefox-debuginfo-3.0.18-1.el4.i386.rpm
x86_64: firefox-3.0.18-1.el4.x86_64.rpm firefox-debuginfo-3.0.18-1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: firefox-3.0.18-1.el4.i386.rpm firefox-debuginfo-3.0.18-1.el4.i386.rpm
ia64: firefox-3.0.18-1.el4.ia64.rpm firefox-debuginfo-3.0.18-1.el4.ia64.rpm
x86_64: firefox-3.0.18-1.el4.x86_64.rpm firefox-debuginfo-3.0.18-1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: firefox-3.0.18-1.el4.i386.rpm firefox-debuginfo-3.0.18-1.el4.i386.rpm
ia64: firefox-3.0.18-1.el4.ia64.rpm firefox-debuginfo-3.0.18-1.el4.ia64.rpm
x86_64: firefox-3.0.18-1.el4.x86_64.rpm firefox-debuginfo-3.0.18-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: firefox-3.0.18-1.el5_4.i386.rpm firefox-debuginfo-3.0.18-1.el5_4.i386.rpm xulrunner-1.9.0.18-1.el5_4.i386.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm
x86_64: firefox-3.0.18-1.el5_4.i386.rpm firefox-3.0.18-1.el5_4.x86_64.rpm firefox-debuginfo-3.0.18-1.el5_4.i386.rpm firefox-debuginfo-3.0.18-1.el5_4.x86_64.rpm xulrunner-1.9.0.18-1.el5_4.i386.rpm xulrunner-1.9.0.18-1.el5_4.x86_64.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm xulrunner-devel-unstable-1.9.0.18-1.el5_4.i386.rpm
x86_64: xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.x86_64.rpm xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm xulrunner-devel-1.9.0.18-1.el5_4.x86_64.rpm xulrunner-devel-unstable-1.9.0.18-1.el5_4.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: firefox-3.0.18-1.el5_4.i386.rpm firefox-debuginfo-3.0.18-1.el5_4.i386.rpm xulrunner-1.9.0.18-1.el5_4.i386.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm xulrunner-devel-unstable-1.9.0.18-1.el5_4.i386.rpm
ia64: firefox-3.0.18-1.el5_4.ia64.rpm firefox-debuginfo-3.0.18-1.el5_4.ia64.rpm xulrunner-1.9.0.18-1.el5_4.ia64.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.ia64.rpm xulrunner-devel-1.9.0.18-1.el5_4.ia64.rpm xulrunner-devel-unstable-1.9.0.18-1.el5_4.ia64.rpm
ppc: firefox-3.0.18-1.el5_4.ppc.rpm firefox-debuginfo-3.0.18-1.el5_4.ppc.rpm xulrunner-1.9.0.18-1.el5_4.ppc.rpm xulrunner-1.9.0.18-1.el5_4.ppc64.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.ppc.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.ppc64.rpm xulrunner-devel-1.9.0.18-1.el5_4.ppc.rpm xulrunner-devel-1.9.0.18-1.el5_4.ppc64.rpm xulrunner-devel-unstable-1.9.0.18-1.el5_4.ppc.rpm
s390x: firefox-3.0.18-1.el5_4.s390.rpm firefox-3.0.18-1.el5_4.s390x.rpm firefox-debuginfo-3.0.18-1.el5_4.s390.rpm firefox-debuginfo-3.0.18-1.el5_4.s390x.rpm xulrunner-1.9.0.18-1.el5_4.s390.rpm xulrunner-1.9.0.18-1.el5_4.s390x.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.s390.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.s390x.rpm xulrunner-devel-1.9.0.18-1.el5_4.s390.rpm xulrunner-devel-1.9.0.18-1.el5_4.s390x.rpm xulrunner-devel-unstable-1.9.0.18-1.el5_4.s390x.rpm
x86_64: firefox-3.0.18-1.el5_4.i386.rpm firefox-3.0.18-1.el5_4.x86_64.rpm firefox-debuginfo-3.0.18-1.el5_4.i386.rpm firefox-debuginfo-3.0.18-1.el5_4.x86_64.rpm xulrunner-1.9.0.18-1.el5_4.i386.rpm xulrunner-1.9.0.18-1.el5_4.x86_64.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.i386.rpm xulrunner-debuginfo-1.9.0.18-1.el5_4.x86_64.rpm xulrunner-devel-1.9.0.18-1.el5_4.i386.rpm xulrunner-devel-1.9.0.18-1.el5_4.x86_64.rpm xulrunner-devel-unstable-1.9.0.18-1.el5_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0112-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0112.html
Issued Date: : 2010-02-17
CVE Names: CVE-2009-1571 CVE-2009-3988 CVE-2010-0159 CVE-2010-0160 CVE-2010-0162

Topic

Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

566047 - CVE-2010-0159 Mozilla crashes with evidence of memory corruption (MFSA 2010-01)

566049 - CVE-2010-0160 Mozilla implementation of Web Workers can lead to crash with evidence of memory corruption (MFSA 2010-02)

566050 - CVE-2009-1571 Mozilla incorrectly frees used memory (MFSA 2010-03)

566051 - CVE-2009-3988 Mozilla violation of same-origin policy due to properties set on objects passed to showModalDialog (MFSA 2010-04)

566052 - CVE-2010-0162 Mozilla bypass of same-origin policy due to improper SVG document processing (MFSA 2010-05)


Related News