what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0271-01

Red Hat Security Advisory 2013-0271-01
Posted Feb 19, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0271-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. It was found that, after canceling a proxy server's authentication prompt, the address bar continued to show the requested site's address. An attacker could use this flaw to conduct phishing attacks by tricking a user into believing they are viewing a trusted site.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2013-0775, CVE-2013-0776, CVE-2013-0780, CVE-2013-0782, CVE-2013-0783
SHA-256 | 7ba6d8ae97e003c7ecb415a182499f52ce0de1d8723d72ffae4b6ec98bd321a9

Red Hat Security Advisory 2013-0271-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2013:0271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0271.html
Issue date: 2013-02-19
CVE Names: CVE-2013-0775 CVE-2013-0776 CVE-2013-0780
CVE-2013-0782 CVE-2013-0783
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user
running Firefox. (CVE-2013-0775, CVE-2013-0780, CVE-2013-0782,
CVE-2013-0783)

It was found that, after canceling a proxy server's authentication
prompt, the address bar continued to show the requested site's address. An
attacker could use this flaw to conduct phishing attacks by tricking a
user into believing they are viewing a trusted site. (CVE-2013-0776)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl,
Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and
Michal Zalewski as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 17.0.3 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Note that due to a Kerberos credentials change, the following configuration
steps may be required when using Firefox 17.0.3 ESR with the Enterprise
Identity Management (IPA) web interface:

https://access.redhat.com/knowledge/solutions/294303

Important: Firefox 17 is not completely backwards-compatible with all
Mozilla add-ons and Firefox plug-ins that worked with Firefox 10.0.
Firefox 17 checks compatibility on first-launch, and, depending on the
individual configuration and the installed add-ons and plug-ins, may
disable said Add-ons and plug-ins, or attempt to check for updates and
upgrade them. Add-ons and plug-ins may have to be manually updated.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.3 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

911836 - CVE-2013-0783 Mozilla: Miscellaneous memory safety hazards (rv:17.0.3) (MFSA 2013-21)
911843 - CVE-2013-0775 Mozilla: Use-after-free in nsImageLoadingContent (MFSA 2013-26)
911844 - CVE-2013-0776 Mozilla: Phishing on HTTPS connection through malicious proxy (MFSA 2013-27)
911865 - CVE-2013-0780 CVE-2013-0782 Mozilla: Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer (MFSA 2013-28)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/devhelp-0.12-23.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.3-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/yelp-2.16.0-30.el5_9.src.rpm

i386:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
yelp-2.16.0-30.el5_9.i386.rpm
yelp-debuginfo-2.16.0-30.el5_9.i386.rpm

x86_64:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-0.12-23.el5_9.x86_64.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm
yelp-2.16.0-30.el5_9.x86_64.rpm
yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/devhelp-0.12-23.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-1.el5_9.src.rpm

i386:
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm

x86_64:
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/devhelp-0.12-23.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.3-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.3-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/yelp-2.16.0-30.el5_9.src.rpm

i386:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm
yelp-2.16.0-30.el5_9.i386.rpm
yelp-debuginfo-2.16.0-30.el5_9.i386.rpm

ia64:
devhelp-0.12-23.el5_9.ia64.rpm
devhelp-debuginfo-0.12-23.el5_9.ia64.rpm
devhelp-devel-0.12-23.el5_9.ia64.rpm
firefox-17.0.3-1.el5_9.ia64.rpm
firefox-debuginfo-17.0.3-1.el5_9.ia64.rpm
xulrunner-17.0.3-1.el5_9.ia64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.ia64.rpm
xulrunner-devel-17.0.3-1.el5_9.ia64.rpm
yelp-2.16.0-30.el5_9.ia64.rpm
yelp-debuginfo-2.16.0-30.el5_9.ia64.rpm

ppc:
devhelp-0.12-23.el5_9.ppc.rpm
devhelp-debuginfo-0.12-23.el5_9.ppc.rpm
devhelp-devel-0.12-23.el5_9.ppc.rpm
firefox-17.0.3-1.el5_9.ppc.rpm
firefox-debuginfo-17.0.3-1.el5_9.ppc.rpm
xulrunner-17.0.3-1.el5_9.ppc.rpm
xulrunner-17.0.3-1.el5_9.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.ppc64.rpm
xulrunner-devel-17.0.3-1.el5_9.ppc.rpm
xulrunner-devel-17.0.3-1.el5_9.ppc64.rpm
yelp-2.16.0-30.el5_9.ppc.rpm
yelp-debuginfo-2.16.0-30.el5_9.ppc.rpm

s390x:
devhelp-0.12-23.el5_9.s390.rpm
devhelp-0.12-23.el5_9.s390x.rpm
devhelp-debuginfo-0.12-23.el5_9.s390.rpm
devhelp-debuginfo-0.12-23.el5_9.s390x.rpm
devhelp-devel-0.12-23.el5_9.s390.rpm
devhelp-devel-0.12-23.el5_9.s390x.rpm
firefox-17.0.3-1.el5_9.s390.rpm
firefox-17.0.3-1.el5_9.s390x.rpm
firefox-debuginfo-17.0.3-1.el5_9.s390.rpm
firefox-debuginfo-17.0.3-1.el5_9.s390x.rpm
xulrunner-17.0.3-1.el5_9.s390.rpm
xulrunner-17.0.3-1.el5_9.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.s390.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.s390x.rpm
xulrunner-devel-17.0.3-1.el5_9.s390.rpm
xulrunner-devel-17.0.3-1.el5_9.s390x.rpm
yelp-2.16.0-30.el5_9.s390x.rpm
yelp-debuginfo-2.16.0-30.el5_9.s390x.rpm

x86_64:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-0.12-23.el5_9.x86_64.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.x86_64.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm
yelp-2.16.0-30.el5_9.x86_64.rpm
yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm

i386:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-bin-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-python-0.3.0-4.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
yelp-2.28.1-17.el6_3.i686.rpm
yelp-debuginfo-2.28.1-17.el6_3.i686.rpm

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm

i386:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-gnome-0.3.0-4.el6_3.i686.rpm
libproxy-kde-0.3.0-4.el6_3.i686.rpm
libproxy-mozjs-0.3.0-4.el6_3.i686.rpm
libproxy-webkit-0.3.0-4.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm

x86_64:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm

i386:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-bin-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-python-0.3.0-4.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
yelp-2.28.1-17.el6_3.i686.rpm
yelp-debuginfo-2.28.1-17.el6_3.i686.rpm

ppc64:
firefox-17.0.3-1.el6_3.ppc.rpm
firefox-17.0.3-1.el6_3.ppc.rpm
firefox-17.0.3-1.el6_3.ppc64.rpm
firefox-17.0.3-1.el6_3.ppc64.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm
libproxy-0.3.0-4.el6_3.ppc.rpm
libproxy-0.3.0-4.el6_3.ppc64.rpm
libproxy-bin-0.3.0-4.el6_3.ppc64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm
libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm
libproxy-python-0.3.0-4.el6_3.ppc64.rpm
xulrunner-17.0.3-1.el6_3.ppc.rpm
xulrunner-17.0.3-1.el6_3.ppc.rpm
xulrunner-17.0.3-1.el6_3.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm
yelp-2.28.1-17.el6_3.ppc64.rpm
yelp-debuginfo-2.28.1-17.el6_3.ppc64.rpm

s390x:
firefox-17.0.3-1.el6_3.s390.rpm
firefox-17.0.3-1.el6_3.s390.rpm
firefox-17.0.3-1.el6_3.s390x.rpm
firefox-17.0.3-1.el6_3.s390x.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm
libproxy-0.3.0-4.el6_3.s390.rpm
libproxy-0.3.0-4.el6_3.s390x.rpm
libproxy-bin-0.3.0-4.el6_3.s390x.rpm
libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm
libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm
libproxy-python-0.3.0-4.el6_3.s390x.rpm
xulrunner-17.0.3-1.el6_3.s390.rpm
xulrunner-17.0.3-1.el6_3.s390x.rpm
xulrunner-17.0.3-1.el6_3.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm
yelp-2.28.1-17.el6_3.s390x.rpm
yelp-debuginfo-2.28.1-17.el6_3.s390x.rpm

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm

i386:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-gnome-0.3.0-4.el6_3.i686.rpm
libproxy-kde-0.3.0-4.el6_3.i686.rpm
libproxy-mozjs-0.3.0-4.el6_3.i686.rpm
libproxy-webkit-0.3.0-4.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm

ppc64:
libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm
libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm
libproxy-devel-0.3.0-4.el6_3.ppc.rpm
libproxy-devel-0.3.0-4.el6_3.ppc64.rpm
libproxy-gnome-0.3.0-4.el6_3.ppc64.rpm
libproxy-kde-0.3.0-4.el6_3.ppc64.rpm
libproxy-mozjs-0.3.0-4.el6_3.ppc64.rpm
libproxy-webkit-0.3.0-4.el6_3.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm
xulrunner-devel-17.0.3-1.el6_3.ppc.rpm
xulrunner-devel-17.0.3-1.el6_3.ppc64.rpm

s390x:
libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm
libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm
libproxy-devel-0.3.0-4.el6_3.s390.rpm
libproxy-devel-0.3.0-4.el6_3.s390x.rpm
libproxy-gnome-0.3.0-4.el6_3.s390x.rpm
libproxy-kde-0.3.0-4.el6_3.s390x.rpm
libproxy-mozjs-0.3.0-4.el6_3.s390x.rpm
libproxy-webkit-0.3.0-4.el6_3.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm
xulrunner-devel-17.0.3-1.el6_3.s390.rpm
xulrunner-devel-17.0.3-1.el6_3.s390x.rpm

x86_64:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm

i386:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-bin-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-python-0.3.0-4.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
yelp-2.28.1-17.el6_3.i686.rpm
yelp-debuginfo-2.28.1-17.el6_3.i686.rpm

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm

i386:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-gnome-0.3.0-4.el6_3.i686.rpm
libproxy-kde-0.3.0-4.el6_3.i686.rpm
libproxy-mozjs-0.3.0-4.el6_3.i686.rpm
libproxy-webkit-0.3.0-4.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm

x86_64:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0775.html
https://www.redhat.com/security/data/cve/CVE-2013-0776.html
https://www.redhat.com/security/data/cve/CVE-2013-0780.html
https://www.redhat.com/security/data/cve/CVE-2013-0782.html
https://www.redhat.com/security/data/cve/CVE-2013-0783.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://access.redhat.com/knowledge/solutions/294303

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJA+9XlSAg2UNWIIRAlIJAJ9vI3Z6kqKxaRvZ3BClZOxO2urnxwCgmrYp
JB/KAoBNdYPUcAGZsC2hmno=
=pNEU
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close