-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2013:1268-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1268.html Issue date: 2013-09-17 CVE Names: CVE-2013-1718 CVE-2013-1722 CVE-2013-1725 CVE-2013-1730 CVE-2013-1732 CVE-2013-1735 CVE-2013-1736 CVE-2013-1737 ===================================================================== 1. Summary: Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-1718, CVE-2013-1722, CVE-2013-1725, CVE-2013-1730, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736) A flaw was found in the way Firefox handled certain DOM JavaScript objects. An attacker could use this flaw to make JavaScript client or add-on code make incorrect, security sensitive decisions. (CVE-2013-1737) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges André Bargull, Scoobidiver, Bobby Holley, Reuben Morais, Abhishek Arya, Ms2ger, Sachin Shinde, Aki Helin, Nils, and Boris Zbarsky as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 17.0.9 ESR. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 17.0.9 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 1009031 - CVE-2013-1718 Mozilla: Miscellaneous memory safety hazards (rv:17.0.9) (MFSA 2013-76) 1009032 - CVE-2013-1722 Mozilla: Use-after-free in Animation Manager during stylesheet cloning (MFSA 2013-79) 1009033 - CVE-2013-1725 Mozilla: Calling scope for new Javascript objects can lead to memory corruption (MFSA 2013-82) 1009036 - CVE-2013-1730 Mozilla: Compartment mismatch re-attaching XBL-backed nodes (MFSA 2013-88) 1009037 - CVE-2013-1732 Mozilla: Buffer overflow with multi-column, lists, and floats (MFSA 2013-89) 1009039 - CVE-2013-1735 CVE-2013-1736 Mozilla: Memory corruption involving scrolling (MFSA 2013-90) 1009041 - CVE-2013-1737 Mozilla: User-defined properties on DOM proxies get the wrong "this" object (MFSA 2013-91) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.9-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.9-1.el5_9.src.rpm i386: firefox-17.0.9-1.el5_9.i386.rpm firefox-debuginfo-17.0.9-1.el5_9.i386.rpm xulrunner-17.0.9-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.9-1.el5_9.i386.rpm x86_64: firefox-17.0.9-1.el5_9.i386.rpm firefox-17.0.9-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.9-1.el5_9.i386.rpm firefox-debuginfo-17.0.9-1.el5_9.x86_64.rpm xulrunner-17.0.9-1.el5_9.i386.rpm xulrunner-17.0.9-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.9-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.9-1.el5_9.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.9-1.el5_9.src.rpm i386: xulrunner-debuginfo-17.0.9-1.el5_9.i386.rpm xulrunner-devel-17.0.9-1.el5_9.i386.rpm x86_64: xulrunner-debuginfo-17.0.9-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.9-1.el5_9.x86_64.rpm xulrunner-devel-17.0.9-1.el5_9.i386.rpm xulrunner-devel-17.0.9-1.el5_9.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.9-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.9-1.el5_9.src.rpm i386: firefox-17.0.9-1.el5_9.i386.rpm firefox-debuginfo-17.0.9-1.el5_9.i386.rpm xulrunner-17.0.9-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.9-1.el5_9.i386.rpm xulrunner-devel-17.0.9-1.el5_9.i386.rpm ia64: firefox-17.0.9-1.el5_9.ia64.rpm firefox-debuginfo-17.0.9-1.el5_9.ia64.rpm xulrunner-17.0.9-1.el5_9.ia64.rpm xulrunner-debuginfo-17.0.9-1.el5_9.ia64.rpm xulrunner-devel-17.0.9-1.el5_9.ia64.rpm ppc: firefox-17.0.9-1.el5_9.ppc.rpm firefox-debuginfo-17.0.9-1.el5_9.ppc.rpm xulrunner-17.0.9-1.el5_9.ppc.rpm xulrunner-17.0.9-1.el5_9.ppc64.rpm xulrunner-debuginfo-17.0.9-1.el5_9.ppc.rpm xulrunner-debuginfo-17.0.9-1.el5_9.ppc64.rpm xulrunner-devel-17.0.9-1.el5_9.ppc.rpm xulrunner-devel-17.0.9-1.el5_9.ppc64.rpm s390x: firefox-17.0.9-1.el5_9.s390.rpm firefox-17.0.9-1.el5_9.s390x.rpm firefox-debuginfo-17.0.9-1.el5_9.s390.rpm firefox-debuginfo-17.0.9-1.el5_9.s390x.rpm xulrunner-17.0.9-1.el5_9.s390.rpm xulrunner-17.0.9-1.el5_9.s390x.rpm xulrunner-debuginfo-17.0.9-1.el5_9.s390.rpm xulrunner-debuginfo-17.0.9-1.el5_9.s390x.rpm xulrunner-devel-17.0.9-1.el5_9.s390.rpm xulrunner-devel-17.0.9-1.el5_9.s390x.rpm x86_64: firefox-17.0.9-1.el5_9.i386.rpm firefox-17.0.9-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.9-1.el5_9.i386.rpm firefox-debuginfo-17.0.9-1.el5_9.x86_64.rpm xulrunner-17.0.9-1.el5_9.i386.rpm xulrunner-17.0.9-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.9-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.9-1.el5_9.x86_64.rpm xulrunner-devel-17.0.9-1.el5_9.i386.rpm xulrunner-devel-17.0.9-1.el5_9.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.9-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.9-1.el6_4.src.rpm i386: firefox-17.0.9-1.el6_4.i686.rpm firefox-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm x86_64: firefox-17.0.9-1.el6_4.i686.rpm firefox-17.0.9-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.9-1.el6_4.i686.rpm firefox-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-17.0.9-1.el6_4.i686.rpm xulrunner-17.0.9-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.9-1.el6_4.src.rpm i386: xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-devel-17.0.9-1.el6_4.i686.rpm x86_64: xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-devel-17.0.9-1.el6_4.i686.rpm xulrunner-devel-17.0.9-1.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.9-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.9-1.el6_4.src.rpm x86_64: firefox-17.0.9-1.el6_4.i686.rpm firefox-17.0.9-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.9-1.el6_4.i686.rpm firefox-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-17.0.9-1.el6_4.i686.rpm xulrunner-17.0.9-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-devel-17.0.9-1.el6_4.i686.rpm xulrunner-devel-17.0.9-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.9-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.9-1.el6_4.src.rpm i386: firefox-17.0.9-1.el6_4.i686.rpm firefox-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm ppc64: firefox-17.0.9-1.el6_4.ppc.rpm firefox-17.0.9-1.el6_4.ppc64.rpm firefox-debuginfo-17.0.9-1.el6_4.ppc.rpm firefox-debuginfo-17.0.9-1.el6_4.ppc64.rpm xulrunner-17.0.9-1.el6_4.ppc.rpm xulrunner-17.0.9-1.el6_4.ppc64.rpm xulrunner-debuginfo-17.0.9-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.9-1.el6_4.ppc64.rpm s390x: firefox-17.0.9-1.el6_4.s390.rpm firefox-17.0.9-1.el6_4.s390x.rpm firefox-debuginfo-17.0.9-1.el6_4.s390.rpm firefox-debuginfo-17.0.9-1.el6_4.s390x.rpm xulrunner-17.0.9-1.el6_4.s390.rpm xulrunner-17.0.9-1.el6_4.s390x.rpm xulrunner-debuginfo-17.0.9-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.9-1.el6_4.s390x.rpm x86_64: firefox-17.0.9-1.el6_4.i686.rpm firefox-17.0.9-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.9-1.el6_4.i686.rpm firefox-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-17.0.9-1.el6_4.i686.rpm xulrunner-17.0.9-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.9-1.el6_4.src.rpm i386: xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-devel-17.0.9-1.el6_4.i686.rpm ppc64: xulrunner-debuginfo-17.0.9-1.el6_4.ppc.rpm xulrunner-debuginfo-17.0.9-1.el6_4.ppc64.rpm xulrunner-devel-17.0.9-1.el6_4.ppc.rpm xulrunner-devel-17.0.9-1.el6_4.ppc64.rpm s390x: xulrunner-debuginfo-17.0.9-1.el6_4.s390.rpm xulrunner-debuginfo-17.0.9-1.el6_4.s390x.rpm xulrunner-devel-17.0.9-1.el6_4.s390.rpm xulrunner-devel-17.0.9-1.el6_4.s390x.rpm x86_64: xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-devel-17.0.9-1.el6_4.i686.rpm xulrunner-devel-17.0.9-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.9-1.el6_4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.9-1.el6_4.src.rpm i386: firefox-17.0.9-1.el6_4.i686.rpm firefox-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm x86_64: firefox-17.0.9-1.el6_4.i686.rpm firefox-17.0.9-1.el6_4.x86_64.rpm firefox-debuginfo-17.0.9-1.el6_4.i686.rpm firefox-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-17.0.9-1.el6_4.i686.rpm xulrunner-17.0.9-1.el6_4.x86_64.rpm xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.9-1.el6_4.src.rpm i386: xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-devel-17.0.9-1.el6_4.i686.rpm x86_64: xulrunner-debuginfo-17.0.9-1.el6_4.i686.rpm xulrunner-debuginfo-17.0.9-1.el6_4.x86_64.rpm xulrunner-devel-17.0.9-1.el6_4.i686.rpm xulrunner-devel-17.0.9-1.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-1718.html https://www.redhat.com/security/data/cve/CVE-2013-1722.html https://www.redhat.com/security/data/cve/CVE-2013-1725.html https://www.redhat.com/security/data/cve/CVE-2013-1730.html https://www.redhat.com/security/data/cve/CVE-2013-1732.html https://www.redhat.com/security/data/cve/CVE-2013-1735.html https://www.redhat.com/security/data/cve/CVE-2013-1736.html https://www.redhat.com/security/data/cve/CVE-2013-1737.html https://access.redhat.com/security/updates/classification/#critical http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSOLA0XlSAg2UNWIIRAr16AKCsG4wxyR5pq/mT3TSFRgPXLF5j3wCfcetI L62lJk9amp4vnKKwvi6j80c= =d0xP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce