Red Hat 8852 Published by

The following updates has been released for RHEL: [RHSA-2012:1091-01] Moderate: nss, nspr, and nss-util security, bug fix, and enhancement update, [RHSA-2012:1089-01] Critical: thunderbird security update, [RHSA-2012:1090-01] Moderate: nss and nspr security, bug fix, and enhancement update, [RHSA-2012:1088-01] Critical: firefox security update, and [RHSA-2012:1087-01] Important: kernel security and bug fix update



[RHSA-2012:1091-01] Moderate: nss, nspr, and nss-util security, bug fix, and enhancement update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss, nspr, and nss-util security, bug fix, and enhancement update
Advisory ID: RHSA-2012:1091-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1091.html
Issue date: 2012-07-17
CVE Names: CVE-2012-0441
=====================================================================

1. Summary:

Updated nss, nss-util, and nspr packages that fix one security issue,
several bugs, and add various enhancements are now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way the ASN.1 (Abstract Syntax Notation One)
decoder in NSS handled zero length items. This flaw could cause the decoder
to incorrectly skip or replace certain items with a default value, or could
cause an application to crash if, for example, it received a
specially-crafted OCSP (Online Certificate Status Protocol) response.
(CVE-2012-0441)

The nspr package has been upgraded to upstream version 4.9.1, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#833762)

The nss-util package has been upgraded to upstream version 3.13.5, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#833763)

The nss package has been upgraded to upstream version 3.13.5, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#834100)

All NSS, NSPR, and nss-util users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements. After
installing this update, applications using NSS, NSPR, or nss-util must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

827833 - CVE-2012-0441 nss: NSS parsing errors with zero length items
833762 - Update RHEL 6.x to NSPR 4.9.1 for Mozilla 10.0.6
833763 - Update nss-util on RHEL 6.x to NSS 3.13.5 for Mozilla 10.0.6
834100 - Update RHEL 6.x to NSS 3.13.5 and NSPR 4.9.1 for Mozilla 10.0.6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-sysinit-3.13.5-1.el6_3.i686.rpm
nss-tools-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm

x86_64:
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

x86_64:
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-sysinit-3.13.5-1.el6_3.i686.rpm
nss-tools-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm

ppc64:
nspr-4.9.1-2.el6_3.ppc.rpm
nspr-4.9.1-2.el6_3.ppc64.rpm
nspr-debuginfo-4.9.1-2.el6_3.ppc.rpm
nspr-debuginfo-4.9.1-2.el6_3.ppc64.rpm
nspr-devel-4.9.1-2.el6_3.ppc.rpm
nspr-devel-4.9.1-2.el6_3.ppc64.rpm
nss-3.13.5-1.el6_3.ppc.rpm
nss-3.13.5-1.el6_3.ppc64.rpm
nss-debuginfo-3.13.5-1.el6_3.ppc.rpm
nss-debuginfo-3.13.5-1.el6_3.ppc64.rpm
nss-devel-3.13.5-1.el6_3.ppc.rpm
nss-devel-3.13.5-1.el6_3.ppc64.rpm
nss-sysinit-3.13.5-1.el6_3.ppc64.rpm
nss-tools-3.13.5-1.el6_3.ppc64.rpm
nss-util-3.13.5-1.el6_3.ppc.rpm
nss-util-3.13.5-1.el6_3.ppc64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.ppc.rpm
nss-util-debuginfo-3.13.5-1.el6_3.ppc64.rpm
nss-util-devel-3.13.5-1.el6_3.ppc.rpm
nss-util-devel-3.13.5-1.el6_3.ppc64.rpm

s390x:
nspr-4.9.1-2.el6_3.s390.rpm
nspr-4.9.1-2.el6_3.s390x.rpm
nspr-debuginfo-4.9.1-2.el6_3.s390.rpm
nspr-debuginfo-4.9.1-2.el6_3.s390x.rpm
nspr-devel-4.9.1-2.el6_3.s390.rpm
nspr-devel-4.9.1-2.el6_3.s390x.rpm
nss-3.13.5-1.el6_3.s390.rpm
nss-3.13.5-1.el6_3.s390x.rpm
nss-debuginfo-3.13.5-1.el6_3.s390.rpm
nss-debuginfo-3.13.5-1.el6_3.s390x.rpm
nss-devel-3.13.5-1.el6_3.s390.rpm
nss-devel-3.13.5-1.el6_3.s390x.rpm
nss-sysinit-3.13.5-1.el6_3.s390x.rpm
nss-tools-3.13.5-1.el6_3.s390x.rpm
nss-util-3.13.5-1.el6_3.s390.rpm
nss-util-3.13.5-1.el6_3.s390x.rpm
nss-util-debuginfo-3.13.5-1.el6_3.s390.rpm
nss-util-debuginfo-3.13.5-1.el6_3.s390x.rpm
nss-util-devel-3.13.5-1.el6_3.s390.rpm
nss-util-devel-3.13.5-1.el6_3.s390x.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm

i386:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm

ppc64:
nss-debuginfo-3.13.5-1.el6_3.ppc.rpm
nss-debuginfo-3.13.5-1.el6_3.ppc64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.ppc.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.ppc64.rpm

s390x:
nss-debuginfo-3.13.5-1.el6_3.s390.rpm
nss-debuginfo-3.13.5-1.el6_3.s390x.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.s390.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.s390x.rpm

x86_64:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nspr-4.9.1-2.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-util-3.13.5-1.el6_3.src.rpm

i386:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-sysinit-3.13.5-1.el6_3.i686.rpm
nss-tools-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm

x86_64:
nspr-4.9.1-2.el6_3.i686.rpm
nspr-4.9.1-2.el6_3.x86_64.rpm
nspr-debuginfo-4.9.1-2.el6_3.i686.rpm
nspr-debuginfo-4.9.1-2.el6_3.x86_64.rpm
nspr-devel-4.9.1-2.el6_3.i686.rpm
nspr-devel-4.9.1-2.el6_3.x86_64.rpm
nss-3.13.5-1.el6_3.i686.rpm
nss-3.13.5-1.el6_3.x86_64.rpm
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-devel-3.13.5-1.el6_3.i686.rpm
nss-devel-3.13.5-1.el6_3.x86_64.rpm
nss-sysinit-3.13.5-1.el6_3.x86_64.rpm
nss-tools-3.13.5-1.el6_3.x86_64.rpm
nss-util-3.13.5-1.el6_3.i686.rpm
nss-util-3.13.5-1.el6_3.x86_64.rpm
nss-util-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-util-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-util-devel-3.13.5-1.el6_3.i686.rpm
nss-util-devel-3.13.5-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/nss-3.13.5-1.el6_3.src.rpm

i386:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm

x86_64:
nss-debuginfo-3.13.5-1.el6_3.i686.rpm
nss-debuginfo-3.13.5-1.el6_3.x86_64.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.i686.rpm
nss-pkcs11-devel-3.13.5-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0441.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.mozilla.org/security/announce/2012/mfsa2012-39.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
[RHSA-2012:1089-01] Critical: thunderbird security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2012:1089-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1089.html
Issue date: 2012-07-17
CVE Names: CVE-2012-1948 CVE-2012-1951 CVE-2012-1952
CVE-2012-1953 CVE-2012-1954 CVE-2012-1955
CVE-2012-1957 CVE-2012-1958 CVE-2012-1959
CVE-2012-1961 CVE-2012-1962 CVE-2012-1963
CVE-2012-1964 CVE-2012-1967
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-1948,
CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1958,
CVE-2012-1962, CVE-2012-1967)

Malicious content could bypass same-compartment security wrappers (SCSW)
and execute arbitrary code with chrome privileges. (CVE-2012-1959)

A flaw in the way Thunderbird called history.forward and history.back could
allow an attacker to conceal a malicious URL, possibly tricking a user
into believing they are viewing trusted content. (CVE-2012-1955)

A flaw in a parser utility class used by Thunderbird to parse feeds (such
as RSS) could allow an attacker to execute arbitrary JavaScript with the
privileges of the user running Thunderbird. This issue could have affected
other Thunderbird components or add-ons that assume the class returns
sanitized input. (CVE-2012-1957)

A flaw in the way Thunderbird handled X-Frame-Options headers could allow
malicious content to perform a clickjacking attack. (CVE-2012-1961)

A flaw in the way Content Security Policy (CSP) reports were generated by
Thunderbird could allow malicious content to steal a victim's OAuth 2.0
access tokens and OpenID credentials. (CVE-2012-1963)

A flaw in the way Thunderbird handled certificate warnings could allow a
man-in-the-middle attacker to create a crafted warning, possibly tricking
a user into accepting an arbitrary certificate as trusted. (CVE-2012-1964)

The nss update RHBA-2012:0337 for Red Hat Enterprise Linux 5 and 6
introduced a mitigation for the CVE-2011-3389 flaw. For compatibility
reasons, it remains disabled by default in the nss packages. This update
makes Thunderbird enable the mitigation by default. It can be disabled by
setting the NSS_SSL_CBC_RANDOM_IV environment variable to 0 before
launching Thunderbird. (BZ#838879)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Benoit Jacob, Jesse Ruderman, Christian Holler, Bill
McCloskey, Abhishek Arya, Arthur Gerkis, Bill Keese, moz_bug_r_a4, Bobby
Holley, Mariusz Mlynski, Mario Heiderich, Frédéric Buclin, Karthikeyan
Bhargavan, and Matt McCutchen as the original reporters of these issues.

Note: None of the issues in this advisory can be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. They could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.6 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

838879 - Mozilla: Enable mitigation for CVE-2011-3389 (BEAST issue) in firefox/thunderbird
840201 - CVE-2012-1948 CVE-2012-1949 Mozilla: Miscellaneous memory safety hazards (rv:14.0/ rv:10.0.6) (MFSA 2012-42)
840205 - CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 Mozilla: Gecko memory corruption (MFSA 2012-44)
840206 - CVE-2012-1955 Mozilla: Spoofing issue with location (MFSA 2012-45)
840208 - CVE-2012-1957 Mozilla: Improper filtering of javascript in HTML feed-view (MFSA 2012-47)
840211 - CVE-2012-1958 Mozilla: use-after-free in nsGlobalWindow::PageHidden (MFSA 2012-48)
840212 - CVE-2012-1959 Mozilla: Same-compartment Security Wrappers can be bypassed (MFSA 2012-49)
840214 - CVE-2012-1961 Mozilla: X-Frame-Options header ignored when duplicated (MFSA 2012-51)
840215 - CVE-2012-1962 Mozilla: JSDependentString::undepend string conversion results in memory corruption (MFSA 2012-52)
840220 - CVE-2012-1963 Mozilla: Content Security Policy 1.0 implementation errors cause data leakage (MFSA 2012-53)
840222 - CVE-2012-1964 Mozilla: Clickjacking of certificate warning page (MFSA 2012-54)
840259 - CVE-2012-1967 Mozilla: Code execution through javascript: URLs (MFSA 2012-56)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.6-1.el5_8.src.rpm

i386:
thunderbird-10.0.6-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.6-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.6-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.6-1.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.6-1.el5_8.src.rpm

i386:
thunderbird-10.0.6-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.6-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.6-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.6-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.6-1.el6_3.src.rpm

i386:
thunderbird-10.0.6-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.6-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.6-1.el6_3.src.rpm

i386:
thunderbird-10.0.6-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.i686.rpm

ppc64:
thunderbird-10.0.6-1.el6_3.ppc64.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.ppc64.rpm

s390x:
thunderbird-10.0.6-1.el6_3.s390x.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.s390x.rpm

x86_64:
thunderbird-10.0.6-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.6-1.el6_3.src.rpm

i386:
thunderbird-10.0.6-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.6-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.6-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1948.html
https://www.redhat.com/security/data/cve/CVE-2012-1951.html
https://www.redhat.com/security/data/cve/CVE-2012-1952.html
https://www.redhat.com/security/data/cve/CVE-2012-1953.html
https://www.redhat.com/security/data/cve/CVE-2012-1954.html
https://www.redhat.com/security/data/cve/CVE-2012-1955.html
https://www.redhat.com/security/data/cve/CVE-2012-1957.html
https://www.redhat.com/security/data/cve/CVE-2012-1958.html
https://www.redhat.com/security/data/cve/CVE-2012-1959.html
https://www.redhat.com/security/data/cve/CVE-2012-1961.html
https://www.redhat.com/security/data/cve/CVE-2012-1962.html
https://www.redhat.com/security/data/cve/CVE-2012-1963.html
https://www.redhat.com/security/data/cve/CVE-2012-1964.html
https://www.redhat.com/security/data/cve/CVE-2012-1967.html
https://access.redhat.com/security/updates/classification/#critical
https://rhn.redhat.com/errata/RHBA-2012-0337.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
[RHSA-2012:1090-01] Moderate: nss and nspr security, bug fix, and enhancement update

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nss and nspr security, bug fix, and enhancement update
Advisory ID: RHSA-2012:1090-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1090.html
Issue date: 2012-07-17
CVE Names: CVE-2012-0441
=====================================================================

1. Summary:

Updated nss and nspr packages that fix two security issues, several bugs,
and add various enhancements are now available for Red Hat
Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications. Netscape Portable Runtime (NSPR) provides platform
independence for non-GUI operating system facilities.

A flaw was found in the way the ASN.1 (Abstract Syntax Notation One)
decoder in NSS handled zero length items. This flaw could cause the decoder
to incorrectly skip or replace certain items with a default value, or could
cause an application to crash if, for example, it received a
specially-crafted OCSP (Online Certificate Status Protocol) response.
(CVE-2012-0441)

It was found that a Certificate Authority (CA) issued a subordinate CA
certificate to its customer, that could be used to issue certificates for
any name. This update renders the subordinate CA certificate as untrusted.
(BZ#798533)

Note: The BZ#798533 fix only applies to applications using the NSS Builtin
Object Token. It does not render the certificates untrusted for
applications that use the NSS library, but do not use the NSS Builtin
Object Token.

In addition, the nspr package has been upgraded to upstream version 4.9.1,
and the nss package has been upgraded to upstream version 3.13.5. These
updates provide a number of bug fixes and enhancements over the previous
versions. (BZ#834220, BZ#834219)

All NSS and NSPR users should upgrade to these updated packages, which
correct these issues and add these enhancements. After installing the
update, applications using NSS and NSPR must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

798533 - nss: Distrust MITM subCAs issued by TrustWave
827833 - CVE-2012-0441 nss: NSS parsing errors with zero length items
834219 - Update RHEL 5.x to NSS 3.13.5 and NSPR 4.9.1 for Mozilla 10.0.6
834220 - Update RHEL 5.x to NSPR 4.9.1 for Mozilla 10.0.6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.1-4.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.13.5-4.el5_8.src.rpm

i386:
nspr-4.9.1-4.el5_8.i386.rpm
nspr-debuginfo-4.9.1-4.el5_8.i386.rpm
nss-3.13.5-4.el5_8.i386.rpm
nss-debuginfo-3.13.5-4.el5_8.i386.rpm
nss-tools-3.13.5-4.el5_8.i386.rpm

x86_64:
nspr-4.9.1-4.el5_8.i386.rpm
nspr-4.9.1-4.el5_8.x86_64.rpm
nspr-debuginfo-4.9.1-4.el5_8.i386.rpm
nspr-debuginfo-4.9.1-4.el5_8.x86_64.rpm
nss-3.13.5-4.el5_8.i386.rpm
nss-3.13.5-4.el5_8.x86_64.rpm
nss-debuginfo-3.13.5-4.el5_8.i386.rpm
nss-debuginfo-3.13.5-4.el5_8.x86_64.rpm
nss-tools-3.13.5-4.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.9.1-4.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.13.5-4.el5_8.src.rpm

i386:
nspr-debuginfo-4.9.1-4.el5_8.i386.rpm
nspr-devel-4.9.1-4.el5_8.i386.rpm
nss-debuginfo-3.13.5-4.el5_8.i386.rpm
nss-devel-3.13.5-4.el5_8.i386.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.i386.rpm

x86_64:
nspr-debuginfo-4.9.1-4.el5_8.i386.rpm
nspr-debuginfo-4.9.1-4.el5_8.x86_64.rpm
nspr-devel-4.9.1-4.el5_8.i386.rpm
nspr-devel-4.9.1-4.el5_8.x86_64.rpm
nss-debuginfo-3.13.5-4.el5_8.i386.rpm
nss-debuginfo-3.13.5-4.el5_8.x86_64.rpm
nss-devel-3.13.5-4.el5_8.i386.rpm
nss-devel-3.13.5-4.el5_8.x86_64.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.i386.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nspr-4.9.1-4.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.13.5-4.el5_8.src.rpm

i386:
nspr-4.9.1-4.el5_8.i386.rpm
nspr-debuginfo-4.9.1-4.el5_8.i386.rpm
nspr-devel-4.9.1-4.el5_8.i386.rpm
nss-3.13.5-4.el5_8.i386.rpm
nss-debuginfo-3.13.5-4.el5_8.i386.rpm
nss-devel-3.13.5-4.el5_8.i386.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.i386.rpm
nss-tools-3.13.5-4.el5_8.i386.rpm

ia64:
nspr-4.9.1-4.el5_8.i386.rpm
nspr-4.9.1-4.el5_8.ia64.rpm
nspr-debuginfo-4.9.1-4.el5_8.i386.rpm
nspr-debuginfo-4.9.1-4.el5_8.ia64.rpm
nspr-devel-4.9.1-4.el5_8.ia64.rpm
nss-3.13.5-4.el5_8.i386.rpm
nss-3.13.5-4.el5_8.ia64.rpm
nss-debuginfo-3.13.5-4.el5_8.i386.rpm
nss-debuginfo-3.13.5-4.el5_8.ia64.rpm
nss-devel-3.13.5-4.el5_8.ia64.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.ia64.rpm
nss-tools-3.13.5-4.el5_8.ia64.rpm

ppc:
nspr-4.9.1-4.el5_8.ppc.rpm
nspr-4.9.1-4.el5_8.ppc64.rpm
nspr-debuginfo-4.9.1-4.el5_8.ppc.rpm
nspr-debuginfo-4.9.1-4.el5_8.ppc64.rpm
nspr-devel-4.9.1-4.el5_8.ppc.rpm
nspr-devel-4.9.1-4.el5_8.ppc64.rpm
nss-3.13.5-4.el5_8.ppc.rpm
nss-3.13.5-4.el5_8.ppc64.rpm
nss-debuginfo-3.13.5-4.el5_8.ppc.rpm
nss-debuginfo-3.13.5-4.el5_8.ppc64.rpm
nss-devel-3.13.5-4.el5_8.ppc.rpm
nss-devel-3.13.5-4.el5_8.ppc64.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.ppc.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.ppc64.rpm
nss-tools-3.13.5-4.el5_8.ppc.rpm

s390x:
nspr-4.9.1-4.el5_8.s390.rpm
nspr-4.9.1-4.el5_8.s390x.rpm
nspr-debuginfo-4.9.1-4.el5_8.s390.rpm
nspr-debuginfo-4.9.1-4.el5_8.s390x.rpm
nspr-devel-4.9.1-4.el5_8.s390.rpm
nspr-devel-4.9.1-4.el5_8.s390x.rpm
nss-3.13.5-4.el5_8.s390.rpm
nss-3.13.5-4.el5_8.s390x.rpm
nss-debuginfo-3.13.5-4.el5_8.s390.rpm
nss-debuginfo-3.13.5-4.el5_8.s390x.rpm
nss-devel-3.13.5-4.el5_8.s390.rpm
nss-devel-3.13.5-4.el5_8.s390x.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.s390.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.s390x.rpm
nss-tools-3.13.5-4.el5_8.s390x.rpm

x86_64:
nspr-4.9.1-4.el5_8.i386.rpm
nspr-4.9.1-4.el5_8.x86_64.rpm
nspr-debuginfo-4.9.1-4.el5_8.i386.rpm
nspr-debuginfo-4.9.1-4.el5_8.x86_64.rpm
nspr-devel-4.9.1-4.el5_8.i386.rpm
nspr-devel-4.9.1-4.el5_8.x86_64.rpm
nss-3.13.5-4.el5_8.i386.rpm
nss-3.13.5-4.el5_8.x86_64.rpm
nss-debuginfo-3.13.5-4.el5_8.i386.rpm
nss-debuginfo-3.13.5-4.el5_8.x86_64.rpm
nss-devel-3.13.5-4.el5_8.i386.rpm
nss-devel-3.13.5-4.el5_8.x86_64.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.i386.rpm
nss-pkcs11-devel-3.13.5-4.el5_8.x86_64.rpm
nss-tools-3.13.5-4.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0441.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.mozilla.org/security/announce/2012/mfsa2012-39.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
[RHSA-2012:1088-01] Critical: firefox security update

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2012:1088-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1088.html
Issue date: 2012-07-17
CVE Names: CVE-2012-1948 CVE-2012-1950 CVE-2012-1951
CVE-2012-1952 CVE-2012-1953 CVE-2012-1954
CVE-2012-1955 CVE-2012-1957 CVE-2012-1958
CVE-2012-1959 CVE-2012-1961 CVE-2012-1962
CVE-2012-1963 CVE-2012-1964 CVE-2012-1965
CVE-2012-1966 CVE-2012-1967
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-1948, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953,
CVE-2012-1954, CVE-2012-1958, CVE-2012-1962, CVE-2012-1967)

A malicious web page could bypass same-compartment security wrappers (SCSW)
and execute arbitrary code with chrome privileges. (CVE-2012-1959)

A flaw in the context menu functionality in Firefox could allow a malicious
website to bypass intended restrictions and allow a cross-site scripting
attack. (CVE-2012-1966)

A page different to that in the address bar could be displayed when
dragging and dropping to the address bar, possibly making it easier for a
malicious site or user to perform a phishing attack. (CVE-2012-1950)

A flaw in the way Firefox called history.forward and history.back could
allow an attacker to conceal a malicious URL, possibly tricking a user
into believing they are viewing a trusted site. (CVE-2012-1955)

A flaw in a parser utility class used by Firefox to parse feeds (such as
RSS) could allow an attacker to execute arbitrary JavaScript with the
privileges of the user running Firefox. This issue could have affected
other browser components or add-ons that assume the class returns
sanitized input. (CVE-2012-1957)

A flaw in the way Firefox handled X-Frame-Options headers could allow a
malicious website to perform a clickjacking attack. (CVE-2012-1961)

A flaw in the way Content Security Policy (CSP) reports were generated by
Firefox could allow a malicious web page to steal a victim's OAuth 2.0
access tokens and OpenID credentials. (CVE-2012-1963)

A flaw in the way Firefox handled certificate warnings could allow a
man-in-the-middle attacker to create a crafted warning, possibly tricking
a user into accepting an arbitrary certificate as trusted. (CVE-2012-1964)

A flaw in the way Firefox handled feed:javascript URLs could allow output
filtering to be bypassed, possibly leading to a cross-site scripting
attack. (CVE-2012-1965)

The nss update RHBA-2012:0337 for Red Hat Enterprise Linux 5 and 6
introduced a mitigation for the CVE-2011-3389 flaw. For compatibility
reasons, it remains disabled by default in the nss packages. This update
makes Firefox enable the mitigation by default. It can be disabled by
setting the NSS_SSL_CBC_RANDOM_IV environment variable to 0 before
launching Firefox. (BZ#838879)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.6 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Benoit Jacob, Jesse Ruderman, Christian Holler, Bill
McCloskey, Abhishek Arya, Arthur Gerkis, Bill Keese, moz_bug_r_a4, Bobby
Holley, Code Audit Labs, Mariusz Mlynski, Mario Heiderich, Frédéric Buclin,
Karthikeyan Bhargavan, Matt McCutchen, Mario Gomes, and Soroush Dalili as
the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.6 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

838879 - Mozilla: Enable mitigation for CVE-2011-3389 (BEAST issue) in firefox/thunderbird
840201 - CVE-2012-1948 CVE-2012-1949 Mozilla: Miscellaneous memory safety hazards (rv:14.0/ rv:10.0.6) (MFSA 2012-42)
840203 - CVE-2012-1950 Mozilla: Incorrect URL displayed in addressbar through drag and drop (MFSA 2012-43)
840205 - CVE-2012-1951 CVE-2012-1952 CVE-2012-1953 CVE-2012-1954 Mozilla: Gecko memory corruption (MFSA 2012-44)
840206 - CVE-2012-1955 Mozilla: Spoofing issue with location (MFSA 2012-45)
840207 - CVE-2012-1966 Mozilla: XSS and code execution through data: URLs (MFSA 2012-46)
840208 - CVE-2012-1957 Mozilla: Improper filtering of javascript in HTML feed-view (MFSA 2012-47)
840211 - CVE-2012-1958 Mozilla: use-after-free in nsGlobalWindow::PageHidden (MFSA 2012-48)
840212 - CVE-2012-1959 Mozilla: Same-compartment Security Wrappers can be bypassed (MFSA 2012-49)
840214 - CVE-2012-1961 Mozilla: X-Frame-Options header ignored when duplicated (MFSA 2012-51)
840215 - CVE-2012-1962 Mozilla: JSDependentString::undepend string conversion results in memory corruption (MFSA 2012-52)
840220 - CVE-2012-1963 Mozilla: Content Security Policy 1.0 implementation errors cause data leakage (MFSA 2012-53)
840222 - CVE-2012-1964 Mozilla: Clickjacking of certificate warning page (MFSA 2012-54)
840225 - CVE-2012-1965 Mozilla: feed: URLs with an innerURI inherit security context of page (MFSA 2012-55)
840259 - CVE-2012-1967 Mozilla: Code execution through javascript: URLs (MFSA 2012-56)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-10.0.6-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.6-2.el5_8.src.rpm

i386:
firefox-10.0.6-1.el5_8.i386.rpm
firefox-debuginfo-10.0.6-1.el5_8.i386.rpm
xulrunner-10.0.6-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.i386.rpm

x86_64:
firefox-10.0.6-1.el5_8.i386.rpm
firefox-10.0.6-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.6-1.el5_8.i386.rpm
firefox-debuginfo-10.0.6-1.el5_8.x86_64.rpm
xulrunner-10.0.6-2.el5_8.i386.rpm
xulrunner-10.0.6-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.6-2.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.6-2.el5_8.i386.rpm
xulrunner-devel-10.0.6-2.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.6-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.6-2.el5_8.i386.rpm
xulrunner-devel-10.0.6-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-10.0.6-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.6-2.el5_8.src.rpm

i386:
firefox-10.0.6-1.el5_8.i386.rpm
firefox-debuginfo-10.0.6-1.el5_8.i386.rpm
xulrunner-10.0.6-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.i386.rpm
xulrunner-devel-10.0.6-2.el5_8.i386.rpm

ia64:
firefox-10.0.6-1.el5_8.ia64.rpm
firefox-debuginfo-10.0.6-1.el5_8.ia64.rpm
xulrunner-10.0.6-2.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.ia64.rpm
xulrunner-devel-10.0.6-2.el5_8.ia64.rpm

ppc:
firefox-10.0.6-1.el5_8.ppc.rpm
firefox-debuginfo-10.0.6-1.el5_8.ppc.rpm
xulrunner-10.0.6-2.el5_8.ppc.rpm
xulrunner-10.0.6-2.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.ppc64.rpm
xulrunner-devel-10.0.6-2.el5_8.ppc.rpm
xulrunner-devel-10.0.6-2.el5_8.ppc64.rpm

s390x:
firefox-10.0.6-1.el5_8.s390.rpm
firefox-10.0.6-1.el5_8.s390x.rpm
firefox-debuginfo-10.0.6-1.el5_8.s390.rpm
firefox-debuginfo-10.0.6-1.el5_8.s390x.rpm
xulrunner-10.0.6-2.el5_8.s390.rpm
xulrunner-10.0.6-2.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.s390.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.s390x.rpm
xulrunner-devel-10.0.6-2.el5_8.s390.rpm
xulrunner-devel-10.0.6-2.el5_8.s390x.rpm

x86_64:
firefox-10.0.6-1.el5_8.i386.rpm
firefox-10.0.6-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.6-1.el5_8.i386.rpm
firefox-debuginfo-10.0.6-1.el5_8.x86_64.rpm
xulrunner-10.0.6-2.el5_8.i386.rpm
xulrunner-10.0.6-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.6-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.6-2.el5_8.i386.rpm
xulrunner-devel-10.0.6-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-10.0.6-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.6-1.el6_3.src.rpm

i386:
firefox-10.0.6-1.el6_3.i686.rpm
firefox-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm

x86_64:
firefox-10.0.6-1.el6_3.i686.rpm
firefox-10.0.6-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.6-1.el6_3.i686.rpm
firefox-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-10.0.6-1.el6_3.i686.rpm
xulrunner-10.0.6-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.6-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-devel-10.0.6-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.6-1.el6_3.i686.rpm
xulrunner-devel-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-10.0.6-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.6-1.el6_3.src.rpm

x86_64:
firefox-10.0.6-1.el6_3.i686.rpm
firefox-10.0.6-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.6-1.el6_3.i686.rpm
firefox-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-10.0.6-1.el6_3.i686.rpm
xulrunner-10.0.6-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.6-1.el6_3.i686.rpm
xulrunner-devel-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-10.0.6-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.6-1.el6_3.src.rpm

i386:
firefox-10.0.6-1.el6_3.i686.rpm
firefox-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm

ppc64:
firefox-10.0.6-1.el6_3.ppc.rpm
firefox-10.0.6-1.el6_3.ppc64.rpm
firefox-debuginfo-10.0.6-1.el6_3.ppc.rpm
firefox-debuginfo-10.0.6-1.el6_3.ppc64.rpm
xulrunner-10.0.6-1.el6_3.ppc.rpm
xulrunner-10.0.6-1.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.ppc64.rpm

s390x:
firefox-10.0.6-1.el6_3.s390.rpm
firefox-10.0.6-1.el6_3.s390x.rpm
firefox-debuginfo-10.0.6-1.el6_3.s390.rpm
firefox-debuginfo-10.0.6-1.el6_3.s390x.rpm
xulrunner-10.0.6-1.el6_3.s390.rpm
xulrunner-10.0.6-1.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.s390x.rpm

x86_64:
firefox-10.0.6-1.el6_3.i686.rpm
firefox-10.0.6-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.6-1.el6_3.i686.rpm
firefox-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-10.0.6-1.el6_3.i686.rpm
xulrunner-10.0.6-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.6-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-devel-10.0.6-1.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.6-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.ppc64.rpm
xulrunner-devel-10.0.6-1.el6_3.ppc.rpm
xulrunner-devel-10.0.6-1.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.6-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.s390x.rpm
xulrunner-devel-10.0.6-1.el6_3.s390.rpm
xulrunner-devel-10.0.6-1.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.6-1.el6_3.i686.rpm
xulrunner-devel-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-10.0.6-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.6-1.el6_3.src.rpm

i386:
firefox-10.0.6-1.el6_3.i686.rpm
firefox-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm

x86_64:
firefox-10.0.6-1.el6_3.i686.rpm
firefox-10.0.6-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.6-1.el6_3.i686.rpm
firefox-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-10.0.6-1.el6_3.i686.rpm
xulrunner-10.0.6-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.6-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-devel-10.0.6-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.6-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.6-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.6-1.el6_3.i686.rpm
xulrunner-devel-10.0.6-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1948.html
https://www.redhat.com/security/data/cve/CVE-2012-1950.html
https://www.redhat.com/security/data/cve/CVE-2012-1951.html
https://www.redhat.com/security/data/cve/CVE-2012-1952.html
https://www.redhat.com/security/data/cve/CVE-2012-1953.html
https://www.redhat.com/security/data/cve/CVE-2012-1954.html
https://www.redhat.com/security/data/cve/CVE-2012-1955.html
https://www.redhat.com/security/data/cve/CVE-2012-1957.html
https://www.redhat.com/security/data/cve/CVE-2012-1958.html
https://www.redhat.com/security/data/cve/CVE-2012-1959.html
https://www.redhat.com/security/data/cve/CVE-2012-1961.html
https://www.redhat.com/security/data/cve/CVE-2012-1962.html
https://www.redhat.com/security/data/cve/CVE-2012-1963.html
https://www.redhat.com/security/data/cve/CVE-2012-1964.html
https://www.redhat.com/security/data/cve/CVE-2012-1965.html
https://www.redhat.com/security/data/cve/CVE-2012-1966.html
https://www.redhat.com/security/data/cve/CVE-2012-1967.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://rhn.redhat.com/errata/RHBA-2012-0337.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
[RHSA-2012:1087-01] Important: kernel security and bug fix update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2012:1087-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1087.html
Issue date: 2012-07-17
CVE Names: CVE-2012-2136
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and multiple bugs are
now available for Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* It was found that the data_len parameter of the sock_alloc_send_pskb()
function in the Linux kernel's networking implementation was not validated
before use. A local user with access to a TUN/TAP virtual interface could
use this flaw to crash the system or, potentially, escalate their
privileges. Note that unprivileged users cannot access TUN/TAP devices
until the root user grants them access. (CVE-2012-2136, Important)

This update also fixes the following bugs:

* An insufficiently designed calculation in the CPU accelerator in the
previous kernel caused an arithmetic overflow in the sched_clock() function
when system uptime exceeded 208.5 days. This overflow led to a kernel panic
on the systems using the Time Stamp Counter (TSC) or Virtual Machine
Interface (VMI) clock source. This update corrects the described
calculation so that this arithmetic overflow and kernel panic can no longer
occur under these circumstances. (BZ#825981, BZ#835449)

* Previously, a race condition between the journal_write_metadata_buffer()
and jbd_unlock_bh_state() functions could occur. Consequently, another
thread could call the get_write_access() function on the buffer head and
cause the wrong data to be written into the journal. If the system
terminated unexpectedly or was shut down incorrectly, subsequent file
system journal replay could result in file system corruption. This update
fixes the race condition and the file system corruption no longer occurs in
the described scenario. (BZ#833764)

* When the kvmclock initialization was used in a guest, it could write to
the Time Stamp Counter (TSC) and, under certain circumstances, could cause
the kernel to become unresponsive on boot. With this update, TSC
synchronization, which is unnecessary due to kvmclock, has been disabled,
thus fixing this bug. (BZ#834557)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

816289 - CVE-2012-2136 kernel: net: insufficient data_len validation in sock_alloc_send_pskb()

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
kernel-2.6.18-238.40.1.el5.src.rpm

i386:
kernel-2.6.18-238.40.1.el5.i686.rpm
kernel-PAE-2.6.18-238.40.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.40.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.40.1.el5.i686.rpm
kernel-debug-2.6.18-238.40.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.40.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.40.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.40.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.40.1.el5.i686.rpm
kernel-devel-2.6.18-238.40.1.el5.i686.rpm
kernel-headers-2.6.18-238.40.1.el5.i386.rpm
kernel-xen-2.6.18-238.40.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.40.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.40.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.40.1.el5.ia64.rpm
kernel-debug-2.6.18-238.40.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.40.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.40.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.40.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.40.1.el5.ia64.rpm
kernel-devel-2.6.18-238.40.1.el5.ia64.rpm
kernel-headers-2.6.18-238.40.1.el5.ia64.rpm
kernel-xen-2.6.18-238.40.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.40.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.40.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.40.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.40.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.40.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.40.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.40.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.40.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.40.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.40.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.40.1.el5.ppc.rpm
kernel-headers-2.6.18-238.40.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.40.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.40.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.40.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.40.1.el5.s390x.rpm
kernel-debug-2.6.18-238.40.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.40.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.40.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.40.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.40.1.el5.s390x.rpm
kernel-devel-2.6.18-238.40.1.el5.s390x.rpm
kernel-headers-2.6.18-238.40.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.40.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.40.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.40.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.40.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.40.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.40.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.40.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.40.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.40.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.40.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.40.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.40.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.40.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.40.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2136.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.