Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2009:1162-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1162.html
Issue date: 2009-07-21
CVE Names: CVE-2009-2462 CVE-2009-2463 CVE-2009-2464
CVE-2009-2465 CVE-2009-2466 CVE-2009-2467
CVE-2009-2469 CVE-2009-2471 CVE-2009-2472
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465, CVE-2009-2466,
CVE-2009-2467, CVE-2009-2469, CVE-2009-2471)

Several flaws were found in the way Firefox handles malformed JavaScript
code. A website containing malicious content could launch a cross-site
scripting (XSS) attack or execute arbitrary JavaScript with the permissions
of another website. (CVE-2009-2472)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.0.12. You can find a link to the Mozilla
advisories in the References section of this errata.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.0.12, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

512128 - CVE-2009-2462 Mozilla Browser engine crashes
512131 - CVE-2009-2463 Mozilla Base64 decoding crash
512133 - CVE-2009-2464 Mozilla crash with multiple RDFs in XUL tree
512135 - CVE-2009-2465 Mozilla double frame construction crashes
512136 - CVE-2009-2466 Mozilla JavaScript engine crashes
512137 - CVE-2009-2467 Mozilla remote code execution during Flash player unloading
512142 - CVE-2009-2469 Mozilla remote code execution using watch and __defineSetter__ on SVG element
512146 - CVE-2009-2471 Mozilla setTimeout loses XPCNativeWrappers
512147 - CVE-2009-2472 Mozilla multiple cross origin wrapper bypasses

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-3.0.12-1.el4.src.rpm

i386:
firefox-3.0.12-1.el4.i386.rpm
firefox-debuginfo-3.0.12-1.el4.i386.rpm

ia64:
firefox-3.0.12-1.el4.ia64.rpm
firefox-debuginfo-3.0.12-1.el4.ia64.rpm

ppc:
firefox-3.0.12-1.el4.ppc.rpm
firefox-debuginfo-3.0.12-1.el4.ppc.rpm

s390:
firefox-3.0.12-1.el4.s390.rpm
firefox-debuginfo-3.0.12-1.el4.s390.rpm

s390x:
firefox-3.0.12-1.el4.s390x.rpm
firefox-debuginfo-3.0.12-1.el4.s390x.rpm

x86_64:
firefox-3.0.12-1.el4.x86_64.rpm
firefox-debuginfo-3.0.12-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-3.0.12-1.el4.src.rpm

i386:
firefox-3.0.12-1.el4.i386.rpm
firefox-debuginfo-3.0.12-1.el4.i386.rpm

x86_64:
firefox-3.0.12-1.el4.x86_64.rpm
firefox-debuginfo-3.0.12-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-3.0.12-1.el4.src.rpm

i386:
firefox-3.0.12-1.el4.i386.rpm
firefox-debuginfo-3.0.12-1.el4.i386.rpm

ia64:
firefox-3.0.12-1.el4.ia64.rpm
firefox-debuginfo-3.0.12-1.el4.ia64.rpm

x86_64:
firefox-3.0.12-1.el4.x86_64.rpm
firefox-debuginfo-3.0.12-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-3.0.12-1.el4.src.rpm

i386:
firefox-3.0.12-1.el4.i386.rpm
firefox-debuginfo-3.0.12-1.el4.i386.rpm

ia64:
firefox-3.0.12-1.el4.ia64.rpm
firefox-debuginfo-3.0.12-1.el4.ia64.rpm

x86_64:
firefox-3.0.12-1.el4.x86_64.rpm
firefox-debuginfo-3.0.12-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-3.0.12-1.el5_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.0.12-1.el5_3.src.rpm

i386:
firefox-3.0.12-1.el5_3.i386.rpm
firefox-debuginfo-3.0.12-1.el5_3.i386.rpm
xulrunner-1.9.0.12-1.el5_3.i386.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.i386.rpm

x86_64:
firefox-3.0.12-1.el5_3.i386.rpm
firefox-3.0.12-1.el5_3.x86_64.rpm
firefox-debuginfo-3.0.12-1.el5_3.i386.rpm
firefox-debuginfo-3.0.12-1.el5_3.x86_64.rpm
xulrunner-1.9.0.12-1.el5_3.i386.rpm
xulrunner-1.9.0.12-1.el5_3.x86_64.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.i386.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.0.12-1.el5_3.src.rpm

i386:
xulrunner-debuginfo-1.9.0.12-1.el5_3.i386.rpm
xulrunner-devel-1.9.0.12-1.el5_3.i386.rpm
xulrunner-devel-unstable-1.9.0.12-1.el5_3.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.0.12-1.el5_3.i386.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.x86_64.rpm
xulrunner-devel-1.9.0.12-1.el5_3.i386.rpm
xulrunner-devel-1.9.0.12-1.el5_3.x86_64.rpm
xulrunner-devel-unstable-1.9.0.12-1.el5_3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-3.0.12-1.el5_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.0.12-1.el5_3.src.rpm

i386:
firefox-3.0.12-1.el5_3.i386.rpm
firefox-debuginfo-3.0.12-1.el5_3.i386.rpm
xulrunner-1.9.0.12-1.el5_3.i386.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.i386.rpm
xulrunner-devel-1.9.0.12-1.el5_3.i386.rpm
xulrunner-devel-unstable-1.9.0.12-1.el5_3.i386.rpm

ia64:
firefox-3.0.12-1.el5_3.ia64.rpm
firefox-debuginfo-3.0.12-1.el5_3.ia64.rpm
xulrunner-1.9.0.12-1.el5_3.ia64.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.ia64.rpm
xulrunner-devel-1.9.0.12-1.el5_3.ia64.rpm
xulrunner-devel-unstable-1.9.0.12-1.el5_3.ia64.rpm

ppc:
firefox-3.0.12-1.el5_3.ppc.rpm
firefox-debuginfo-3.0.12-1.el5_3.ppc.rpm
xulrunner-1.9.0.12-1.el5_3.ppc.rpm
xulrunner-1.9.0.12-1.el5_3.ppc64.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.ppc.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.ppc64.rpm
xulrunner-devel-1.9.0.12-1.el5_3.ppc.rpm
xulrunner-devel-1.9.0.12-1.el5_3.ppc64.rpm
xulrunner-devel-unstable-1.9.0.12-1.el5_3.ppc.rpm

s390x:
firefox-3.0.12-1.el5_3.s390.rpm
firefox-3.0.12-1.el5_3.s390x.rpm
firefox-debuginfo-3.0.12-1.el5_3.s390.rpm
firefox-debuginfo-3.0.12-1.el5_3.s390x.rpm
xulrunner-1.9.0.12-1.el5_3.s390.rpm
xulrunner-1.9.0.12-1.el5_3.s390x.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.s390.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.s390x.rpm
xulrunner-devel-1.9.0.12-1.el5_3.s390.rpm
xulrunner-devel-1.9.0.12-1.el5_3.s390x.rpm
xulrunner-devel-unstable-1.9.0.12-1.el5_3.s390x.rpm

x86_64:
firefox-3.0.12-1.el5_3.i386.rpm
firefox-3.0.12-1.el5_3.x86_64.rpm
firefox-debuginfo-3.0.12-1.el5_3.i386.rpm
firefox-debuginfo-3.0.12-1.el5_3.x86_64.rpm
xulrunner-1.9.0.12-1.el5_3.i386.rpm
xulrunner-1.9.0.12-1.el5_3.x86_64.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.i386.rpm
xulrunner-debuginfo-1.9.0.12-1.el5_3.x86_64.rpm
xulrunner-devel-1.9.0.12-1.el5_3.i386.rpm
xulrunner-devel-1.9.0.12-1.el5_3.x86_64.rpm
xulrunner-devel-unstable-1.9.0.12-1.el5_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2472
http://www.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.12

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKZmvsXlSAg2UNWIIRAnxrAJ9loG6Cs6YO8JUVO4TeAw2ssvD6BQCfUQ/X
RF36DJ3H7dch9LwnIkAqk6w=
=dm2P
-----END PGP SIGNATURE-----