-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2012:1210-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1210.html Issue date: 2012-08-29 CVE Names: CVE-2012-1970 CVE-2012-1972 CVE-2012-1973 CVE-2012-1974 CVE-2012-1975 CVE-2012-1976 CVE-2012-3956 CVE-2012-3957 CVE-2012-3958 CVE-2012-3959 CVE-2012-3960 CVE-2012-3961 CVE-2012-3962 CVE-2012-3963 CVE-2012-3964 CVE-2012-3966 CVE-2012-3967 CVE-2012-3968 CVE-2012-3969 CVE-2012-3970 CVE-2012-3972 CVE-2012-3976 CVE-2012-3978 CVE-2012-3980 ===================================================================== 1. Summary: Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964) A web page containing a malicious Scalable Vector Graphics (SVG) image file could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2012-3969, CVE-2012-3970) Two flaws were found in the way Firefox rendered certain images using WebGL. A web page containing malicious content could cause Firefox to crash or, under certain conditions, possibly execute arbitrary code with the privileges of the user running Firefox. (CVE-2012-3967, CVE-2012-3968) A flaw was found in the way Firefox decoded embedded bitmap images in Icon Format (ICO) files. A web page containing a malicious ICO file could cause Firefox to crash or, under certain conditions, possibly execute arbitrary code with the privileges of the user running Firefox. (CVE-2012-3966) A flaw was found in the way the "eval" command was handled by the Firefox Web Console. Running "eval" in the Web Console while viewing a web page containing malicious content could possibly cause Firefox to execute arbitrary code with the privileges of the user running Firefox. (CVE-2012-3980) An out-of-bounds memory read flaw was found in the way Firefox used the format-number feature of XSLT (Extensible Stylesheet Language Transformations). A web page containing malicious content could possibly cause an information leak, or cause Firefox to crash. (CVE-2012-3972) It was found that the SSL certificate information for a previously visited site could be displayed in the address bar while the main window displayed a new page. This could lead to phishing attacks as attackers could use this flaw to trick users into believing they are viewing a trusted site. (CVE-2012-3976) A flaw was found in the location object implementation in Firefox. Malicious content could use this flaw to possibly allow restricted content to be loaded. (CVE-2012-3978) For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 10.0.7 ESR. You can find a link to the Mozilla advisories in the References section of this erratum. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Gary Kwong, Christian Holler, Jesse Ruderman, John Schoenick, Vladimir Vukicevic, Daniel Holbert, Abhishek Arya, Frédéric Hoguin, miaubiz, Arthur Gerkis, Nicolas Grégoire, Mark Poticha, moz_bug_r_a4, and Colby Russell as the original reporters of these issues. All Firefox users should upgrade to these updated packages, which contain Firefox version 10.0.7 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 851909 - CVE-2012-1970 Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57) 851910 - Mozilla:Multiple Use-after-free issues found using Address Sanitizer (MFSA 2012-58) 851918 - CVE-2012-3966 Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61) 851920 - CVE-2012-3967 CVE-2012-3968 Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62) 851922 - CVE-2012-3969 CVE-2012-3970 Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63) 851924 - CVE-2012-3972 Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65) 851931 - CVE-2012-3976 Mozilla: Incorrect site SSL certificate data display (MFSA 2012-69) 851937 - CVE-2012-3978 Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70) 851939 - CVE-2012-3980 Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-10.0.7-1.el5_8.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.7-2.el5_8.src.rpm i386: firefox-10.0.7-1.el5_8.i386.rpm firefox-debuginfo-10.0.7-1.el5_8.i386.rpm xulrunner-10.0.7-2.el5_8.i386.rpm xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm x86_64: firefox-10.0.7-1.el5_8.i386.rpm firefox-10.0.7-1.el5_8.x86_64.rpm firefox-debuginfo-10.0.7-1.el5_8.i386.rpm firefox-debuginfo-10.0.7-1.el5_8.x86_64.rpm xulrunner-10.0.7-2.el5_8.i386.rpm xulrunner-10.0.7-2.el5_8.x86_64.rpm xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm xulrunner-debuginfo-10.0.7-2.el5_8.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.7-2.el5_8.src.rpm i386: xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm xulrunner-devel-10.0.7-2.el5_8.i386.rpm x86_64: xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm xulrunner-debuginfo-10.0.7-2.el5_8.x86_64.rpm xulrunner-devel-10.0.7-2.el5_8.i386.rpm xulrunner-devel-10.0.7-2.el5_8.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-10.0.7-1.el5_8.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.7-2.el5_8.src.rpm i386: firefox-10.0.7-1.el5_8.i386.rpm firefox-debuginfo-10.0.7-1.el5_8.i386.rpm xulrunner-10.0.7-2.el5_8.i386.rpm xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm xulrunner-devel-10.0.7-2.el5_8.i386.rpm ia64: firefox-10.0.7-1.el5_8.ia64.rpm firefox-debuginfo-10.0.7-1.el5_8.ia64.rpm xulrunner-10.0.7-2.el5_8.ia64.rpm xulrunner-debuginfo-10.0.7-2.el5_8.ia64.rpm xulrunner-devel-10.0.7-2.el5_8.ia64.rpm ppc: firefox-10.0.7-1.el5_8.ppc.rpm firefox-debuginfo-10.0.7-1.el5_8.ppc.rpm xulrunner-10.0.7-2.el5_8.ppc.rpm xulrunner-10.0.7-2.el5_8.ppc64.rpm xulrunner-debuginfo-10.0.7-2.el5_8.ppc.rpm xulrunner-debuginfo-10.0.7-2.el5_8.ppc64.rpm xulrunner-devel-10.0.7-2.el5_8.ppc.rpm xulrunner-devel-10.0.7-2.el5_8.ppc64.rpm s390x: firefox-10.0.7-1.el5_8.s390.rpm firefox-10.0.7-1.el5_8.s390x.rpm firefox-debuginfo-10.0.7-1.el5_8.s390.rpm firefox-debuginfo-10.0.7-1.el5_8.s390x.rpm xulrunner-10.0.7-2.el5_8.s390.rpm xulrunner-10.0.7-2.el5_8.s390x.rpm xulrunner-debuginfo-10.0.7-2.el5_8.s390.rpm xulrunner-debuginfo-10.0.7-2.el5_8.s390x.rpm xulrunner-devel-10.0.7-2.el5_8.s390.rpm xulrunner-devel-10.0.7-2.el5_8.s390x.rpm x86_64: firefox-10.0.7-1.el5_8.i386.rpm firefox-10.0.7-1.el5_8.x86_64.rpm firefox-debuginfo-10.0.7-1.el5_8.i386.rpm firefox-debuginfo-10.0.7-1.el5_8.x86_64.rpm xulrunner-10.0.7-2.el5_8.i386.rpm xulrunner-10.0.7-2.el5_8.x86_64.rpm xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm xulrunner-debuginfo-10.0.7-2.el5_8.x86_64.rpm xulrunner-devel-10.0.7-2.el5_8.i386.rpm xulrunner-devel-10.0.7-2.el5_8.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm i386: firefox-10.0.7-1.el6_3.i686.rpm firefox-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm x86_64: firefox-10.0.7-1.el6_3.i686.rpm firefox-10.0.7-1.el6_3.x86_64.rpm firefox-debuginfo-10.0.7-1.el6_3.i686.rpm firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-10.0.7-1.el6_3.i686.rpm xulrunner-10.0.7-1.el6_3.x86_64.rpm xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm i386: xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-devel-10.0.7-1.el6_3.i686.rpm x86_64: xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-devel-10.0.7-1.el6_3.i686.rpm xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm x86_64: firefox-10.0.7-1.el6_3.i686.rpm firefox-10.0.7-1.el6_3.x86_64.rpm firefox-debuginfo-10.0.7-1.el6_3.i686.rpm firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-10.0.7-1.el6_3.i686.rpm xulrunner-10.0.7-1.el6_3.x86_64.rpm xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-devel-10.0.7-1.el6_3.i686.rpm xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm i386: firefox-10.0.7-1.el6_3.i686.rpm firefox-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm ppc64: firefox-10.0.7-1.el6_3.ppc.rpm firefox-10.0.7-1.el6_3.ppc64.rpm firefox-debuginfo-10.0.7-1.el6_3.ppc.rpm firefox-debuginfo-10.0.7-1.el6_3.ppc64.rpm xulrunner-10.0.7-1.el6_3.ppc.rpm xulrunner-10.0.7-1.el6_3.ppc64.rpm xulrunner-debuginfo-10.0.7-1.el6_3.ppc.rpm xulrunner-debuginfo-10.0.7-1.el6_3.ppc64.rpm s390x: firefox-10.0.7-1.el6_3.s390.rpm firefox-10.0.7-1.el6_3.s390x.rpm firefox-debuginfo-10.0.7-1.el6_3.s390.rpm firefox-debuginfo-10.0.7-1.el6_3.s390x.rpm xulrunner-10.0.7-1.el6_3.s390.rpm xulrunner-10.0.7-1.el6_3.s390x.rpm xulrunner-debuginfo-10.0.7-1.el6_3.s390.rpm xulrunner-debuginfo-10.0.7-1.el6_3.s390x.rpm x86_64: firefox-10.0.7-1.el6_3.i686.rpm firefox-10.0.7-1.el6_3.x86_64.rpm firefox-debuginfo-10.0.7-1.el6_3.i686.rpm firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-10.0.7-1.el6_3.i686.rpm xulrunner-10.0.7-1.el6_3.x86_64.rpm xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm i386: xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-devel-10.0.7-1.el6_3.i686.rpm ppc64: xulrunner-debuginfo-10.0.7-1.el6_3.ppc.rpm xulrunner-debuginfo-10.0.7-1.el6_3.ppc64.rpm xulrunner-devel-10.0.7-1.el6_3.ppc.rpm xulrunner-devel-10.0.7-1.el6_3.ppc64.rpm s390x: xulrunner-debuginfo-10.0.7-1.el6_3.s390.rpm xulrunner-debuginfo-10.0.7-1.el6_3.s390x.rpm xulrunner-devel-10.0.7-1.el6_3.s390.rpm xulrunner-devel-10.0.7-1.el6_3.s390x.rpm x86_64: xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-devel-10.0.7-1.el6_3.i686.rpm xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm i386: firefox-10.0.7-1.el6_3.i686.rpm firefox-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm x86_64: firefox-10.0.7-1.el6_3.i686.rpm firefox-10.0.7-1.el6_3.x86_64.rpm firefox-debuginfo-10.0.7-1.el6_3.i686.rpm firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-10.0.7-1.el6_3.i686.rpm xulrunner-10.0.7-1.el6_3.x86_64.rpm xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm i386: xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-devel-10.0.7-1.el6_3.i686.rpm x86_64: xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm xulrunner-devel-10.0.7-1.el6_3.i686.rpm xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-1970.html https://www.redhat.com/security/data/cve/CVE-2012-1972.html https://www.redhat.com/security/data/cve/CVE-2012-1973.html https://www.redhat.com/security/data/cve/CVE-2012-1974.html https://www.redhat.com/security/data/cve/CVE-2012-1975.html https://www.redhat.com/security/data/cve/CVE-2012-1976.html https://www.redhat.com/security/data/cve/CVE-2012-3956.html https://www.redhat.com/security/data/cve/CVE-2012-3957.html https://www.redhat.com/security/data/cve/CVE-2012-3958.html https://www.redhat.com/security/data/cve/CVE-2012-3959.html https://www.redhat.com/security/data/cve/CVE-2012-3960.html https://www.redhat.com/security/data/cve/CVE-2012-3961.html https://www.redhat.com/security/data/cve/CVE-2012-3962.html https://www.redhat.com/security/data/cve/CVE-2012-3963.html https://www.redhat.com/security/data/cve/CVE-2012-3964.html https://www.redhat.com/security/data/cve/CVE-2012-3966.html https://www.redhat.com/security/data/cve/CVE-2012-3967.html https://www.redhat.com/security/data/cve/CVE-2012-3968.html https://www.redhat.com/security/data/cve/CVE-2012-3969.html https://www.redhat.com/security/data/cve/CVE-2012-3970.html https://www.redhat.com/security/data/cve/CVE-2012-3972.html https://www.redhat.com/security/data/cve/CVE-2012-3976.html https://www.redhat.com/security/data/cve/CVE-2012-3978.html https://www.redhat.com/security/data/cve/CVE-2012-3980.html https://access.redhat.com/security/updates/classification/#critical http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQPZ6JXlSAg2UNWIIRAufHAJ9TonRHGox8wyfFvDuSriyFG8nuJgCfQ9nU tP7CkImSIb9stDQQaQHnNig= =w5Z5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce