Red Hat 8872 Published by

A firefox security update is available for Red Hat Enterprise Linux 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2005:383-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-383.html
Issue date: 2005-04-21
Updated on: 2005-04-21
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0752 CAN-2005-0989 CAN-2005-1153 CAN-2005-1154 CAN-2005-1155 CAN-2005-1156 CAN-2005-1157 CAN-2005-1158 CAN-2005-1159 CAN-2005-1160
----------------------------------------------------------------------

1. Summary:

Updated firefox packages that fix various security bugs are now available.

This update has been rated as having Important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

Mozilla Firefox is an open source Web browser.

Vladimir V. Perepelitsa discovered a bug in the way Firefox handles anonymous functions during regular expression string replacement. It is possible for a malicious web page to capture a random block of browser memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0989 to this issue.

Omar Khan discovered a bug in the way Firefox processes the PLUGINSPAGE tag. It is possible for a malicious web page to trick a user into pressing the "manual install" button for an unknown plugin leading to arbitrary javascript code execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0752 to this issue.

Doron Rosenberg discovered a bug in the way Firefox displays pop-up windows. If a user choses to open a pop-up window whose URL is malicious javascript, the script will be executed with elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1153 to this issue.

A bug was found in the way Firefox handles the javascript global scope for a window. It is possible for a malicious web page to define a global variable known to be used by a different site, allowing malicious code to be executed in the context of the site. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1154 to this issue.

Michael Krax discovered a bug in the way Firefox handles favicon links. A malicious web page can programatically define a favicon link tag as javascript, executing arbitrary javascript with elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1155 to this issue.

Michael Krax discovered a bug in the way Firefox installed search plugins. If a user chooses to install a search plugin from a malicious site, the new plugin could silently overwrite an existing plugin. This could allow the malicious plugin to execute arbitrary code and steal sensitive information. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1156 and CAN-2005-1157 to these issues.

Kohei Yoshino discovered a bug in the way Firefox opens links in its sidebar. A malicious web page could construct a link in such a way that, when clicked on, could execute arbitrary javascript with elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1158 to this issue.

A bug was found in the way Firefox validated several XPInstall related javascript objects. A malicious web page could pass other objects to the XPInstall objects, resulting in the javascript interpreter jumping to arbitrary locations in memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1159 to this issue.

A bug was found in the way the Firefox privileged UI code handled DOM nodes from the content window. A malicious web page could install malicious javascript code or steal data requiring a user to do commonplace actions such as clicking a link or opening the context menu. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1160 to this issue.

Users of Firefox are advised to upgrade to this updated package which contains Firefox version 1.0.3 and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

155114 - CAN-2005-0752 Multiple firefox issues. (CAN-2005-0989)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.0.3-1.4.1.src.rpm
0677e7c8382e26571e704b2828c83d03 firefox-1.0.3-1.4.1.src.rpm

i386:
f2b18362f20916206603a21e645a4383 firefox-1.0.3-1.4.1.i386.rpm

ia64:
b5fde5801f52cbf44e2d7c37199f6743 firefox-1.0.3-1.4.1.ia64.rpm

ppc:
033ccefa90385f8ee8537e1441964a99 firefox-1.0.3-1.4.1.ppc.rpm

s390:
e183a16d4c90b4154457c54e1c995ffa firefox-1.0.3-1.4.1.s390.rpm

s390x:
1c80e9a81b7b532cb9536285dca42b3c firefox-1.0.3-1.4.1.s390x.rpm

x86_64:
c73f8b3c907cc819aff61397ccbe4854 firefox-1.0.3-1.4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.0.3-1.4.1.src.rpm
0677e7c8382e26571e704b2828c83d03 firefox-1.0.3-1.4.1.src.rpm

i386:
f2b18362f20916206603a21e645a4383 firefox-1.0.3-1.4.1.i386.rpm

x86_64:
c73f8b3c907cc819aff61397ccbe4854 firefox-1.0.3-1.4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.0.3-1.4.1.src.rpm
0677e7c8382e26571e704b2828c83d03 firefox-1.0.3-1.4.1.src.rpm

i386:
f2b18362f20916206603a21e645a4383 firefox-1.0.3-1.4.1.i386.rpm

ia64:
b5fde5801f52cbf44e2d7c37199f6743 firefox-1.0.3-1.4.1.ia64.rpm

x86_64:
c73f8b3c907cc819aff61397ccbe4854 firefox-1.0.3-1.4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.0.3-1.4.1.src.rpm
0677e7c8382e26571e704b2828c83d03 firefox-1.0.3-1.4.1.src.rpm

i386:
f2b18362f20916206603a21e645a4383 firefox-1.0.3-1.4.1.i386.rpm

ia64:
b5fde5801f52cbf44e2d7c37199f6743 firefox-1.0.3-1.4.1.ia64.rpm

x86_64:
c73f8b3c907cc819aff61397ccbe4854 firefox-1.0.3-1.4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://www.mozilla.org/projects/security/known-vulnerabilities.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1160

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.