-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2011:1242-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1242.html Issue date: 2011-08-31 ===================================================================== 1. Summary: Updated firefox packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. It was found that a Certificate Authority (CA) issued a fraudulent HTTPS certificate. This update renders any HTTPS certificates signed by that CA as untrusted, except for a select few. The now untrusted certificates that were issued before July 1, 2011 can be manually re-enabled and used again at your own risk in Firefox; however, affected certificates issued after this date cannot be re-enabled or used. (BZ#734316) All Firefox users should upgrade to these updated packages, which contain a backported patch. After installing the update, Firefox must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 734316 - Fraudulent certificates signed by DigiNotar CA certificate (MFSA 2011-34) 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-3.6.20-3.el4.src.rpm i386: firefox-3.6.20-3.el4.i386.rpm firefox-debuginfo-3.6.20-3.el4.i386.rpm ia64: firefox-3.6.20-3.el4.ia64.rpm firefox-debuginfo-3.6.20-3.el4.ia64.rpm ppc: firefox-3.6.20-3.el4.ppc.rpm firefox-debuginfo-3.6.20-3.el4.ppc.rpm s390: firefox-3.6.20-3.el4.s390.rpm firefox-debuginfo-3.6.20-3.el4.s390.rpm s390x: firefox-3.6.20-3.el4.s390x.rpm firefox-debuginfo-3.6.20-3.el4.s390x.rpm x86_64: firefox-3.6.20-3.el4.x86_64.rpm firefox-debuginfo-3.6.20-3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-3.6.20-3.el4.src.rpm i386: firefox-3.6.20-3.el4.i386.rpm firefox-debuginfo-3.6.20-3.el4.i386.rpm x86_64: firefox-3.6.20-3.el4.x86_64.rpm firefox-debuginfo-3.6.20-3.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-3.6.20-3.el4.src.rpm i386: firefox-3.6.20-3.el4.i386.rpm firefox-debuginfo-3.6.20-3.el4.i386.rpm ia64: firefox-3.6.20-3.el4.ia64.rpm firefox-debuginfo-3.6.20-3.el4.ia64.rpm x86_64: firefox-3.6.20-3.el4.x86_64.rpm firefox-debuginfo-3.6.20-3.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-3.6.20-3.el4.src.rpm i386: firefox-3.6.20-3.el4.i386.rpm firefox-debuginfo-3.6.20-3.el4.i386.rpm ia64: firefox-3.6.20-3.el4.ia64.rpm firefox-debuginfo-3.6.20-3.el4.ia64.rpm x86_64: firefox-3.6.20-3.el4.x86_64.rpm firefox-debuginfo-3.6.20-3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.20-3.el5_7.src.rpm i386: xulrunner-1.9.2.20-3.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.i386.rpm x86_64: xulrunner-1.9.2.20-3.el5_7.i386.rpm xulrunner-1.9.2.20-3.el5_7.x86_64.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.20-3.el5_7.src.rpm i386: xulrunner-debuginfo-1.9.2.20-3.el5_7.i386.rpm xulrunner-devel-1.9.2.20-3.el5_7.i386.rpm x86_64: xulrunner-debuginfo-1.9.2.20-3.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.x86_64.rpm xulrunner-devel-1.9.2.20-3.el5_7.i386.rpm xulrunner-devel-1.9.2.20-3.el5_7.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.2.20-3.el5_7.src.rpm i386: xulrunner-1.9.2.20-3.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.i386.rpm xulrunner-devel-1.9.2.20-3.el5_7.i386.rpm ia64: xulrunner-1.9.2.20-3.el5_7.ia64.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.ia64.rpm xulrunner-devel-1.9.2.20-3.el5_7.ia64.rpm ppc: xulrunner-1.9.2.20-3.el5_7.ppc.rpm xulrunner-1.9.2.20-3.el5_7.ppc64.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.ppc.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.ppc64.rpm xulrunner-devel-1.9.2.20-3.el5_7.ppc.rpm xulrunner-devel-1.9.2.20-3.el5_7.ppc64.rpm s390x: xulrunner-1.9.2.20-3.el5_7.s390.rpm xulrunner-1.9.2.20-3.el5_7.s390x.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.s390.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.s390x.rpm xulrunner-devel-1.9.2.20-3.el5_7.s390.rpm xulrunner-devel-1.9.2.20-3.el5_7.s390x.rpm x86_64: xulrunner-1.9.2.20-3.el5_7.i386.rpm xulrunner-1.9.2.20-3.el5_7.x86_64.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.20-3.el5_7.x86_64.rpm xulrunner-devel-1.9.2.20-3.el5_7.i386.rpm xulrunner-devel-1.9.2.20-3.el5_7.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.20-3.el6_1.src.rpm i386: xulrunner-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm x86_64: xulrunner-1.9.2.20-3.el6_1.i686.rpm xulrunner-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.20-3.el6_1.src.rpm i386: xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-devel-1.9.2.20-3.el6_1.i686.rpm x86_64: xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-devel-1.9.2.20-3.el6_1.i686.rpm xulrunner-devel-1.9.2.20-3.el6_1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-1.9.2.20-3.el6_1.src.rpm x86_64: xulrunner-1.9.2.20-3.el6_1.i686.rpm xulrunner-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-devel-1.9.2.20-3.el6_1.i686.rpm xulrunner-devel-1.9.2.20-3.el6_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.20-3.el6_1.src.rpm i386: xulrunner-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm ppc64: xulrunner-1.9.2.20-3.el6_1.ppc.rpm xulrunner-1.9.2.20-3.el6_1.ppc64.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.ppc.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.ppc64.rpm s390x: xulrunner-1.9.2.20-3.el6_1.s390.rpm xulrunner-1.9.2.20-3.el6_1.s390x.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.s390.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.s390x.rpm x86_64: xulrunner-1.9.2.20-3.el6_1.i686.rpm xulrunner-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.20-3.el6_1.src.rpm i386: xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-devel-1.9.2.20-3.el6_1.i686.rpm ppc64: xulrunner-debuginfo-1.9.2.20-3.el6_1.ppc.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.ppc64.rpm xulrunner-devel-1.9.2.20-3.el6_1.ppc.rpm xulrunner-devel-1.9.2.20-3.el6_1.ppc64.rpm s390x: xulrunner-debuginfo-1.9.2.20-3.el6_1.s390.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.s390x.rpm xulrunner-devel-1.9.2.20-3.el6_1.s390.rpm xulrunner-devel-1.9.2.20-3.el6_1.s390x.rpm x86_64: xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-devel-1.9.2.20-3.el6_1.i686.rpm xulrunner-devel-1.9.2.20-3.el6_1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.20-3.el6_1.src.rpm i386: xulrunner-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm x86_64: xulrunner-1.9.2.20-3.el6_1.i686.rpm xulrunner-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.20-3.el6_1.src.rpm i386: xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-devel-1.9.2.20-3.el6_1.i686.rpm x86_64: xulrunner-debuginfo-1.9.2.20-3.el6_1.i686.rpm xulrunner-debuginfo-1.9.2.20-3.el6_1.x86_64.rpm xulrunner-devel-1.9.2.20-3.el6_1.i686.rpm xulrunner-devel-1.9.2.20-3.el6_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOXpqCXlSAg2UNWIIRAmJAAJ93yThpsjFOo85+W4OOyfsxtt6v7gCeKiKi zQuE2mD2TBJkOuX1eARPF0U= =i+1d -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce