Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2013:0144-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. Januar 2013, 07:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0769
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2013:0144-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0144.html
Issue date: 2013-01-08
CVE Names: CVE-2013-0744 CVE-2013-0746 CVE-2013-0748
CVE-2013-0750 CVE-2013-0753 CVE-2013-0754
CVE-2013-0758 CVE-2013-0759 CVE-2013-0762
CVE-2013-0766 CVE-2013-0767 CVE-2013-0769
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-0744, CVE-2013-0746, CVE-2013-0750, CVE-2013-0753,
CVE-2013-0754, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769)

A flaw was found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to cause Firefox to execute arbitrary code
via plug-ins installed in Firefox. (CVE-2013-0758)

A flaw in the way Firefox displayed URL values in the address bar could
allow a malicious site or user to perform a phishing attack.
(CVE-2013-0759)

An information disclosure flaw was found in the way certain JavaScript
functions were implemented in Firefox. An attacker could use this flaw to
bypass Address Space Layout Randomization (ASLR) and other security
restrictions. (CVE-2013-0748)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.12 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Atte Kettunen, Boris Zbarsky, pa_kt, regenrecht,
Abhishek Arya, Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki
Ishikawa, Mariusz Mlynski, Masato Kinugawa, and Jesse Ruderman as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.12 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

891811 - CVE-2013-0769 Mozilla: Miscellaneous memory safety hazards
(rv:10.0.12) (MFSA 2013-01)
891821 - CVE-2013-0762 CVE-2013-0766 CVE-2013-0767 Mozilla: Use-after-free and
buffer overflow issues found using Address Sanitizer (MFSA 2013-02)
891824 - CVE-2013-0759 Mozilla: URL spoofing in addressbar during page loads
(MFSA 2013-04)
891825 - CVE-2013-0744 Mozilla: Use-after-free when displaying table with many
columns and column groups (MFSA 2013-05)
892142 - CVE-2013-0746 Mozilla: Compartment mismatch with quickstubs returned
values (MFSA 2013-09)
892144 - CVE-2013-0748 Mozilla: Address space layout leaked in XBL objects
(MFSA 2013-11)
892145 - CVE-2013-0750 Mozilla: Buffer overflow in Javascript string
concatenation (MFSA 2013-12)
892148 - CVE-2013-0758 Mozilla: Chrome Object Wrapper (COW) bypass through
plugin objects (MFSA 2013-15)
892149 - CVE-2013-0753 Mozilla: Use-after-free in serializeToStream (MFSA
2013-16)
892150 - CVE-2013-0754 Mozilla: Use-after-free in ListenerManager (MFSA
2013-17)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-10.0.12-1.el5_9.src.rpm
xulrunner-10.0.12-1.el5_9.src.rpm

i386:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm

x86_64:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-10.0.12-1.el5_9.x86_64.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xulrunner-10.0.12-1.el5_9.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-10.0.12-1.el5_9.src.rpm
xulrunner-10.0.12-1.el5_9.src.rpm

i386:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm

ia64:
firefox-10.0.12-1.el5_9.ia64.rpm
firefox-debuginfo-10.0.12-1.el5_9.ia64.rpm
xulrunner-10.0.12-1.el5_9.ia64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.ia64.rpm
xulrunner-devel-10.0.12-1.el5_9.ia64.rpm

ppc:
firefox-10.0.12-1.el5_9.ppc.rpm
firefox-debuginfo-10.0.12-1.el5_9.ppc.rpm
xulrunner-10.0.12-1.el5_9.ppc.rpm
xulrunner-10.0.12-1.el5_9.ppc64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.ppc.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.ppc64.rpm
xulrunner-devel-10.0.12-1.el5_9.ppc.rpm
xulrunner-devel-10.0.12-1.el5_9.ppc64.rpm

s390x:
firefox-10.0.12-1.el5_9.s390.rpm
firefox-10.0.12-1.el5_9.s390x.rpm
firefox-debuginfo-10.0.12-1.el5_9.s390.rpm
firefox-debuginfo-10.0.12-1.el5_9.s390x.rpm
xulrunner-10.0.12-1.el5_9.s390.rpm
xulrunner-10.0.12-1.el5_9.s390x.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.s390.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.s390x.rpm
xulrunner-devel-10.0.12-1.el5_9.s390.rpm
xulrunner-devel-10.0.12-1.el5_9.s390x.rpm

x86_64:
firefox-10.0.12-1.el5_9.i386.rpm
firefox-10.0.12-1.el5_9.x86_64.rpm
firefox-debuginfo-10.0.12-1.el5_9.i386.rpm
firefox-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-10.0.12-1.el5_9.i386.rpm
xulrunner-10.0.12-1.el5_9.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.i386.rpm
xulrunner-debuginfo-10.0.12-1.el5_9.x86_64.rpm
xulrunner-devel-10.0.12-1.el5_9.i386.rpm
xulrunner-devel-10.0.12-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-10.0.12-1.el6_3.src.rpm
xulrunner-10.0.12-1.el6_3.src.rpm

i386:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
xulrunner-10.0.12-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-10.0.12-1.el6_3.src.rpm
xulrunner-10.0.12-1.el6_3.src.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-10.0.12-1.el6_3.src.rpm
xulrunner-10.0.12-1.el6_3.src.rpm

i386:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm

ppc64:
firefox-10.0.12-1.el6_3.ppc.rpm
firefox-10.0.12-1.el6_3.ppc64.rpm
firefox-debuginfo-10.0.12-1.el6_3.ppc.rpm
firefox-debuginfo-10.0.12-1.el6_3.ppc64.rpm
xulrunner-10.0.12-1.el6_3.ppc.rpm
xulrunner-10.0.12-1.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.ppc64.rpm

s390x:
firefox-10.0.12-1.el6_3.s390.rpm
firefox-10.0.12-1.el6_3.s390x.rpm
firefox-debuginfo-10.0.12-1.el6_3.s390.rpm
firefox-debuginfo-10.0.12-1.el6_3.s390x.rpm
xulrunner-10.0.12-1.el6_3.s390.rpm
xulrunner-10.0.12-1.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.s390x.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
xulrunner-10.0.12-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.12-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.ppc64.rpm
xulrunner-devel-10.0.12-1.el6_3.ppc.rpm
xulrunner-devel-10.0.12-1.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.12-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.s390x.rpm
xulrunner-devel-10.0.12-1.el6_3.s390.rpm
xulrunner-devel-10.0.12-1.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-10.0.12-1.el6_3.src.rpm
xulrunner-10.0.12-1.el6_3.src.rpm

i386:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm

x86_64:
firefox-10.0.12-1.el6_3.i686.rpm
firefox-10.0.12-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.12-1.el6_3.i686.rpm
firefox-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-10.0.12-1.el6_3.i686.rpm
xulrunner-10.0.12-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
xulrunner-10.0.12-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.12-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.12-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.12-1.el6_3.i686.rpm
xulrunner-devel-10.0.12-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0744.html
https://www.redhat.com/security/data/cve/CVE-2013-0746.html
https://www.redhat.com/security/data/cve/CVE-2013-0748.html
https://www.redhat.com/security/data/cve/CVE-2013-0750.html
https://www.redhat.com/security/data/cve/CVE-2013-0753.html
https://www.redhat.com/security/data/cve/CVE-2013-0754.html
https://www.redhat.com/security/data/cve/CVE-2013-0758.html
https://www.redhat.com/security/data/cve/CVE-2013-0759.html
https://www.redhat.com/security/data/cve/CVE-2013-0762.html
https://www.redhat.com/security/data/cve/CVE-2013-0766.html
https://www.redhat.com/security/data/cve/CVE-2013-0767.html
https://www.redhat.com/security/data/cve/CVE-2013-0769.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ7JNeXlSAg2UNWIIRAltaAKCBzfnqtXwYag3mMtIEz/OPrp28AwCeKp3q
79ijS9eHVMgfb2MwzBLtSGM=
=KpGz
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung