-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2013:0981-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0981.html Issue date: 2013-06-25 CVE Names: CVE-2013-1682 CVE-2013-1684 CVE-2013-1685 CVE-2013-1686 CVE-2013-1687 CVE-2013-1690 CVE-2013-1692 CVE-2013-1693 CVE-2013-1694 CVE-2013-1697 ===================================================================== 1. Summary: Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1690) It was found that Firefox allowed data to be sent in the body of XMLHttpRequest (XHR) HEAD requests. In some cases this could allow attackers to conduct Cross-Site Request Forgery (CSRF) attacks. (CVE-2013-1692) Timing differences in the way Firefox processed SVG image files could allow an attacker to read data across domains, potentially leading to information disclosure. (CVE-2013-1693) Two flaws were found in the way Firefox implemented some of its internal structures (called wrappers). An attacker could use these flaws to bypass some restrictions placed on them. This could lead to unexpected behavior or a potentially exploitable crash. (CVE-2013-1694, CVE-2013-1697) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Gary Kwong, Jesse Ruderman, Andrew McCreight, Abhishek Arya, Mariusz Mlynski, Nils, Johnathan Kuskos, Paul Stone, Boris Zbarsky, and moz_bug_r_a4 as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 17.0.7 ESR. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 17.0.7 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 977597 - CVE-2013-1682 Mozilla: Miscellaneous memory safety hazards (rv:17.0.7) (MFSA 2013-49) 977599 - CVE-2013-1684 CVE-2013-1685 CVE-2013-1686 Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50) 977600 - CVE-2013-1687 Mozilla: Privileged content access and execution via XBL (MFSA 2013-51) 977602 - CVE-2013-1690 Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53) 977603 - CVE-2013-1692 Mozilla: Data in the body of XHR HEAD requests leads to CSRF attacks (MFSA 2013-54) 977605 - CVE-2013-1693 Mozilla: SVG filters can lead to information disclosure (MFSA 2013-55) 977610 - CVE-2013-1694 Mozilla: PreserveWrapper has inconsistent behavior (MFSA 2013-56) 977614 - CVE-2013-1697 Mozilla: XrayWrappers can be bypassed to run user defined methods in a privileged context (MFSA 2013-59) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.7-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.7-1.el5_9.src.rpm i386: firefox-17.0.7-1.el5_9.i386.rpm firefox-debuginfo-17.0.7-1.el5_9.i386.rpm xulrunner-17.0.7-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm x86_64: firefox-17.0.7-1.el5_9.i386.rpm firefox-17.0.7-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.7-1.el5_9.i386.rpm firefox-debuginfo-17.0.7-1.el5_9.x86_64.rpm xulrunner-17.0.7-1.el5_9.i386.rpm xulrunner-17.0.7-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.7-1.el5_9.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.7-1.el5_9.src.rpm i386: xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm xulrunner-devel-17.0.7-1.el5_9.i386.rpm x86_64: xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.7-1.el5_9.x86_64.rpm xulrunner-devel-17.0.7-1.el5_9.i386.rpm xulrunner-devel-17.0.7-1.el5_9.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.7-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.7-1.el5_9.src.rpm i386: firefox-17.0.7-1.el5_9.i386.rpm firefox-debuginfo-17.0.7-1.el5_9.i386.rpm xulrunner-17.0.7-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm xulrunner-devel-17.0.7-1.el5_9.i386.rpm ia64: firefox-17.0.7-1.el5_9.ia64.rpm firefox-debuginfo-17.0.7-1.el5_9.ia64.rpm xulrunner-17.0.7-1.el5_9.ia64.rpm xulrunner-debuginfo-17.0.7-1.el5_9.ia64.rpm xulrunner-devel-17.0.7-1.el5_9.ia64.rpm ppc: firefox-17.0.7-1.el5_9.ppc.rpm firefox-debuginfo-17.0.7-1.el5_9.ppc.rpm xulrunner-17.0.7-1.el5_9.ppc.rpm xulrunner-17.0.7-1.el5_9.ppc64.rpm xulrunner-debuginfo-17.0.7-1.el5_9.ppc.rpm xulrunner-debuginfo-17.0.7-1.el5_9.ppc64.rpm xulrunner-devel-17.0.7-1.el5_9.ppc.rpm xulrunner-devel-17.0.7-1.el5_9.ppc64.rpm s390x: firefox-17.0.7-1.el5_9.s390.rpm firefox-17.0.7-1.el5_9.s390x.rpm firefox-debuginfo-17.0.7-1.el5_9.s390.rpm firefox-debuginfo-17.0.7-1.el5_9.s390x.rpm xulrunner-17.0.7-1.el5_9.s390.rpm xulrunner-17.0.7-1.el5_9.s390x.rpm xulrunner-debuginfo-17.0.7-1.el5_9.s390.rpm xulrunner-debuginfo-17.0.7-1.el5_9.s390x.rpm xulrunner-devel-17.0.7-1.el5_9.s390.rpm xulrunner-devel-17.0.7-1.el5_9.s390x.rpm x86_64: firefox-17.0.7-1.el5_9.i386.rpm firefox-17.0.7-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.7-1.el5_9.i386.rpm firefox-debuginfo-17.0.7-1.el5_9.x86_64.rpm xulrunner-17.0.7-1.el5_9.i386.rpm xulrunner-17.0.7-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.7-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.7-1.el5_9.x86_64.rpm xulrunner-devel-17.0.7-1.el5_9.i386.rpm xulrunner-devel-17.0.7-1.el5_9.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm i386: firefox-17.0.7-1.el6_4.i686.rpm firefox-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm x86_64: firefox-17.0.7-1.el6_4.i686.rpm firefox-17.0.7-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.7-1.el6_4.i686.rpm firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-17.0.7-1.el6_4.i686.rpm xulrunner-17.0.7-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm i386: xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-devel-17.0.7-1.el6_4.i686.rpm x86_64: xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-devel-17.0.7-1.el6_4.i686.rpm xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm x86_64: firefox-17.0.7-1.el6_4.i686.rpm firefox-17.0.7-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.7-1.el6_4.i686.rpm firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-17.0.7-1.el6_4.i686.rpm xulrunner-17.0.7-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-devel-17.0.7-1.el6_4.i686.rpm xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm i386: firefox-17.0.7-1.el6_4.i686.rpm firefox-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm ppc64: firefox-17.0.7-1.el6_4.ppc.rpm firefox-17.0.7-1.el6_4.ppc64.rpm firefox-debuginfo-17.0.7-1.el6_4.ppc.rpm firefox-debuginfo-17.0.7-1.el6_4.ppc64.rpm xulrunner-17.0.7-1.el6_4.ppc.rpm xulrunner-17.0.7-1.el6_4.ppc64.rpm xulrunner-debuginfo-17.0.7-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.7-1.el6_4.ppc64.rpm s390x: firefox-17.0.7-1.el6_4.s390.rpm firefox-17.0.7-1.el6_4.s390x.rpm firefox-debuginfo-17.0.7-1.el6_4.s390.rpm firefox-debuginfo-17.0.7-1.el6_4.s390x.rpm xulrunner-17.0.7-1.el6_4.s390.rpm xulrunner-17.0.7-1.el6_4.s390x.rpm xulrunner-debuginfo-17.0.7-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.7-1.el6_4.s390x.rpm x86_64: firefox-17.0.7-1.el6_4.i686.rpm firefox-17.0.7-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.7-1.el6_4.i686.rpm firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-17.0.7-1.el6_4.i686.rpm xulrunner-17.0.7-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm i386: xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-devel-17.0.7-1.el6_4.i686.rpm ppc64: xulrunner-debuginfo-17.0.7-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.7-1.el6_4.ppc64.rpm xulrunner-devel-17.0.7-1.el6_4.ppc.rpm xulrunner-devel-17.0.7-1.el6_4.ppc64.rpm s390x: xulrunner-debuginfo-17.0.7-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.7-1.el6_4.s390x.rpm xulrunner-devel-17.0.7-1.el6_4.s390.rpm xulrunner-devel-17.0.7-1.el6_4.s390x.rpm x86_64: xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-devel-17.0.7-1.el6_4.i686.rpm xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.7-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm i386: firefox-17.0.7-1.el6_4.i686.rpm firefox-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm x86_64: firefox-17.0.7-1.el6_4.i686.rpm firefox-17.0.7-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.7-1.el6_4.i686.rpm firefox-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-17.0.7-1.el6_4.i686.rpm xulrunner-17.0.7-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.7-1.el6_4.src.rpm i386: xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-devel-17.0.7-1.el6_4.i686.rpm x86_64: xulrunner-debuginfo-17.0.7-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.7-1.el6_4.x86_64.rpm xulrunner-devel-17.0.7-1.el6_4.i686.rpm xulrunner-devel-17.0.7-1.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-1682.html https://www.redhat.com/security/data/cve/CVE-2013-1684.html https://www.redhat.com/security/data/cve/CVE-2013-1685.html https://www.redhat.com/security/data/cve/CVE-2013-1686.html https://www.redhat.com/security/data/cve/CVE-2013-1687.html https://www.redhat.com/security/data/cve/CVE-2013-1690.html https://www.redhat.com/security/data/cve/CVE-2013-1692.html https://www.redhat.com/security/data/cve/CVE-2013-1693.html https://www.redhat.com/security/data/cve/CVE-2013-1694.html https://www.redhat.com/security/data/cve/CVE-2013-1697.html https://access.redhat.com/security/updates/classification/#critical http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRyfnfXlSAg2UNWIIRArgaAKCP/N9R7GwXk0b0H8GX5Axb13XVjgCfagg0 f9KlClqlf95rE9FnZkkRktQ= =kdqO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce