Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: RHSA-2005:586-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 22. Juli 2005, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2270
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2005:586-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-586.html
Issue date: 2005-07-21
Updated on: 2005-07-21
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1937 CAN-2005-2260 CAN-2005-2261 CAN-2005-2262
CAN-2005-2263 CAN-2005-2264 CAN-2005-2265 CAN-2005-2266 CAN-2005-2267 CAN-2005-2268 CAN-2005-2269 CAN-2005-2270
---------------------------------------------------------------------

1. Summary:

An updated firefox package that fixes various security bugs is now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Firefox is an open source Web browser.

A bug was found in the way Firefox handled synthetic events. It is possible
that Web content could generate events such as keystrokes or mouse clicks
that could be used to steal data or execute malicious JavaScript code. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-2260 to this issue.


A bug was found in the way Firefox executed Javascript in XBL controls. It
is possible for a malicious webpage to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)

A bug was found in the way Firefox set an image as the desktop wallpaper.
If a user chooses the "Set As Wallpaper..." context menu item on a
specially crafted image, it is possible for an attacker to execute
arbitrary code on a victim's machine. (CAN-2005-2262)

A bug was found in the way Firefox installed its extensions. If a user can
be tricked into visiting a malicious webpage, it may be possible to obtain
sensitive information such as cookies or passwords. (CAN-2005-2263)

A bug was found in the way Firefox handled the _search target. It is
possible for a malicious website to inject JavaScript into an already open
webpage. (CAN-2005-2264)

A bug was found in the way Firefox handled certain Javascript functions. It
is possible for a malicious web page to crash the browser by executing
malformed Javascript code. (CAN-2005-2265)

A bug was found in the way Firefox handled multiple frame domains. It is
possible for a frame as part of a malicious web site to inject content into
a frame that belongs to another domain. This issue was previously fixed as
CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)

A bug was found in the way Firefox handled child frames. It is possible for
a malicious framed page to steal sensitive information from its parent
page. (CAN-2005-2266)

A bug was found in the way Firefox opened URLs from media players. If a
media player opens a URL that is JavaScript, JavaScript is executed
with access to the currently open webpage. (CAN-2005-2267)

A design flaw was found in the way Firefox displayed alerts and prompts.
Alerts and prompts were given the generic title [JavaScript Application]
which prevented a user from knowing which site created them. (CAN-2005-2268)

A bug was found in the way Firefox handled DOM node names. It is possible
for a malicious site to overwrite a DOM node name, allowing certain
privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269)

A bug was found in the way Firefox cloned base objects. It is possible for
Web content to navigate up the prototype chain to gain access to privileged
chrome objects. (CAN-2005-2270)

Users of Firefox are advised to upgrade to this updated package that
contains Firefox version 1.0.6 and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

163069 - CAN-2005-1937 multiple firefox security issues (CAN-2005-2260
CAN-2005-2261 CAN-2005-2262 CAN-2005-2263 CAN-2005-2264 CAN-2005-2265 CAN-2005-2266 CAN-2005-2267 CAN-2005-2268 CAN-2005-2269 CAN-2005-2270)


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.0.6-1.4.1.src.rpm
58452d0748de0ee8c4eb95bb94e205fa firefox-1.0.6-1.4.1.src.rpm

i386:
a573396480cf9cca90721ecbdeafb10e firefox-1.0.6-1.4.1.i386.rpm

ia64:
cce285eeea2a5030dc5f3825e5ebb7a0 firefox-1.0.6-1.4.1.ia64.rpm

ppc:
80c6ec042d1c769158d8910c8ed77a4b firefox-1.0.6-1.4.1.ppc.rpm

s390:
13ade70330982cb475bc067626b10a6b firefox-1.0.6-1.4.1.s390.rpm

s390x:
0542190e1e19ae9366138c198b3a5d2c firefox-1.0.6-1.4.1.s390x.rpm

x86_64:
fe91ccf88f5d99475078a16520937047 firefox-1.0.6-1.4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
firefox-1.0.6-1.4.1.src.rpm
58452d0748de0ee8c4eb95bb94e205fa firefox-1.0.6-1.4.1.src.rpm

i386:
a573396480cf9cca90721ecbdeafb10e firefox-1.0.6-1.4.1.i386.rpm

x86_64:
fe91ccf88f5d99475078a16520937047 firefox-1.0.6-1.4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.0.6-1.4.1.src.rpm
58452d0748de0ee8c4eb95bb94e205fa firefox-1.0.6-1.4.1.src.rpm

i386:
a573396480cf9cca90721ecbdeafb10e firefox-1.0.6-1.4.1.i386.rpm

ia64:
cce285eeea2a5030dc5f3825e5ebb7a0 firefox-1.0.6-1.4.1.ia64.rpm

x86_64:
fe91ccf88f5d99475078a16520937047 firefox-1.0.6-1.4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.0.6-1.4.1.src.rpm
58452d0748de0ee8c4eb95bb94e205fa firefox-1.0.6-1.4.1.src.rpm

i386:
a573396480cf9cca90721ecbdeafb10e firefox-1.0.6-1.4.1.i386.rpm

ia64:
cce285eeea2a5030dc5f3825e5ebb7a0 firefox-1.0.6-1.4.1.ia64.rpm

x86_64:
fe91ccf88f5d99475078a16520937047 firefox-1.0.6-1.4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2270

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFC33b+XlSAg2UNWIIRAlvWAJ44PamVEqU2eSUzpyDkTquzkqY8NQCgsGV+
YnbRiq3NaI0xHhsYXapJ4uU=
=2t3y
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung