-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: xulrunner security update Advisory ID: RHSA-2012:0143-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0143.html Issue date: 2012-02-16 CVE Names: CVE-2011-3026 ===================================================================== 1. Summary: Updated xulrunner packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine. A heap-based buffer overflow flaw was found in the way XULRunner handled PNG (Portable Network Graphics) images. A web page containing a malicious PNG image could cause an application linked against XULRunner (such as Firefox) to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3026) All XULRunner users should upgrade to these updated packages, which correct this issue. After installing the update, applications using XULRunner must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 790737 - CVE-2011-3026 libpng: Heap-buffer-overflow in png_decompress_chunk 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm i386: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm x86_64: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm i386: xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm x86_64: xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm i386: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm ia64: xulrunner-1.9.2.26-2.el5_7.ia64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.ia64.rpm xulrunner-devel-1.9.2.26-2.el5_7.ia64.rpm ppc: xulrunner-1.9.2.26-2.el5_7.ppc.rpm xulrunner-1.9.2.26-2.el5_7.ppc64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.ppc.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.ppc64.rpm xulrunner-devel-1.9.2.26-2.el5_7.ppc.rpm xulrunner-devel-1.9.2.26-2.el5_7.ppc64.rpm s390x: xulrunner-1.9.2.26-2.el5_7.s390.rpm xulrunner-1.9.2.26-2.el5_7.s390x.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.s390.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.s390x.rpm xulrunner-devel-1.9.2.26-2.el5_7.s390.rpm xulrunner-devel-1.9.2.26-2.el5_7.s390x.rpm x86_64: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm i386: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm i386: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm x86_64: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm i386: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm ppc64: xulrunner-1.9.2.26-2.el6_2.ppc.rpm xulrunner-1.9.2.26-2.el6_2.ppc64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc64.rpm s390x: xulrunner-1.9.2.26-2.el6_2.s390.rpm xulrunner-1.9.2.26-2.el6_2.s390x.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.s390.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.s390x.rpm x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm i386: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm ppc64: xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc64.rpm xulrunner-devel-1.9.2.26-2.el6_2.ppc.rpm xulrunner-devel-1.9.2.26-2.el6_2.ppc64.rpm s390x: xulrunner-debuginfo-1.9.2.26-2.el6_2.s390.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.s390x.rpm xulrunner-devel-1.9.2.26-2.el6_2.s390.rpm xulrunner-devel-1.9.2.26-2.el6_2.s390x.rpm x86_64: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm i386: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm i386: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm x86_64: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3026.html https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPPVetXlSAg2UNWIIRAoQnAKCy1d8UY+opJVVWj7kV7tfKAetPHwCdGeGk 7+kDhRqRY3JmrAHuYNi4pU0= =Skue -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce