Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2011:1437-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. November 2011, 08:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3650
http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.24
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2011:1437-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1437.html
Issue date: 2011-11-08
CVE Names: CVE-2011-3647 CVE-2011-3648 CVE-2011-3650
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A flaw was found in the way Firefox handled certain add-ons. A web page
containing malicious content could cause an add-on to grant itself full
browser privileges, which could lead to arbitrary code execution with the
privileges of the user running Firefox. (CVE-2011-3647)

A cross-site scripting (XSS) flaw was found in the way Firefox handled
certain multibyte character sets. A web page containing malicious content
could cause Firefox to run JavaScript code with the permissions of a
different website. (CVE-2011-3648)

A flaw was found in the way Firefox handled large JavaScript scripts. A web
page containing malicious JavaScript could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2011-3650)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.24. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.6.24, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

751931 - CVE-2011-3647 Mozilla: Security problem with loadSubScript on 1.9.2
branch (MFSA 2011-46)
751932 - CVE-2011-3648 Mozilla: Universal XSS likely with MultiByte charset
(MFSA 2011-47)
751933 - CVE-2011-3650 Mozilla: crash while profiling page with many functions
(MFSA 2011-49)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
firefox-3.6.24-3.el4.src.rpm

i386:
firefox-3.6.24-3.el4.i386.rpm
firefox-debuginfo-3.6.24-3.el4.i386.rpm

ia64:
firefox-3.6.24-3.el4.ia64.rpm
firefox-debuginfo-3.6.24-3.el4.ia64.rpm

ppc:
firefox-3.6.24-3.el4.ppc.rpm
firefox-debuginfo-3.6.24-3.el4.ppc.rpm

s390:
firefox-3.6.24-3.el4.s390.rpm
firefox-debuginfo-3.6.24-3.el4.s390.rpm

s390x:
firefox-3.6.24-3.el4.s390x.rpm
firefox-debuginfo-3.6.24-3.el4.s390x.rpm

x86_64:
firefox-3.6.24-3.el4.x86_64.rpm
firefox-debuginfo-3.6.24-3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
firefox-3.6.24-3.el4.src.rpm

i386:
firefox-3.6.24-3.el4.i386.rpm
firefox-debuginfo-3.6.24-3.el4.i386.rpm

x86_64:
firefox-3.6.24-3.el4.x86_64.rpm
firefox-debuginfo-3.6.24-3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
firefox-3.6.24-3.el4.src.rpm

i386:
firefox-3.6.24-3.el4.i386.rpm
firefox-debuginfo-3.6.24-3.el4.i386.rpm

ia64:
firefox-3.6.24-3.el4.ia64.rpm
firefox-debuginfo-3.6.24-3.el4.ia64.rpm

x86_64:
firefox-3.6.24-3.el4.x86_64.rpm
firefox-debuginfo-3.6.24-3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
firefox-3.6.24-3.el4.src.rpm

i386:
firefox-3.6.24-3.el4.i386.rpm
firefox-debuginfo-3.6.24-3.el4.i386.rpm

ia64:
firefox-3.6.24-3.el4.ia64.rpm
firefox-debuginfo-3.6.24-3.el4.ia64.rpm

x86_64:
firefox-3.6.24-3.el4.x86_64.rpm
firefox-debuginfo-3.6.24-3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-3.6.24-3.el5_7.src.rpm
xulrunner-1.9.2.24-2.el5_7.src.rpm

i386:
firefox-3.6.24-3.el5_7.i386.rpm
firefox-debuginfo-3.6.24-3.el5_7.i386.rpm
xulrunner-1.9.2.24-2.el5_7.i386.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.i386.rpm

x86_64:
firefox-3.6.24-3.el5_7.i386.rpm
firefox-3.6.24-3.el5_7.x86_64.rpm
firefox-debuginfo-3.6.24-3.el5_7.i386.rpm
firefox-debuginfo-3.6.24-3.el5_7.x86_64.rpm
xulrunner-1.9.2.24-2.el5_7.i386.rpm
xulrunner-1.9.2.24-2.el5_7.x86_64.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.i386.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xulrunner-1.9.2.24-2.el5_7.src.rpm

i386:
xulrunner-debuginfo-1.9.2.24-2.el5_7.i386.rpm
xulrunner-devel-1.9.2.24-2.el5_7.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.2.24-2.el5_7.i386.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.x86_64.rpm
xulrunner-devel-1.9.2.24-2.el5_7.i386.rpm
xulrunner-devel-1.9.2.24-2.el5_7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-3.6.24-3.el5_7.src.rpm
xulrunner-1.9.2.24-2.el5_7.src.rpm

i386:
firefox-3.6.24-3.el5_7.i386.rpm
firefox-debuginfo-3.6.24-3.el5_7.i386.rpm
xulrunner-1.9.2.24-2.el5_7.i386.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.i386.rpm
xulrunner-devel-1.9.2.24-2.el5_7.i386.rpm

ia64:
firefox-3.6.24-3.el5_7.ia64.rpm
firefox-debuginfo-3.6.24-3.el5_7.ia64.rpm
xulrunner-1.9.2.24-2.el5_7.ia64.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.ia64.rpm
xulrunner-devel-1.9.2.24-2.el5_7.ia64.rpm

ppc:
firefox-3.6.24-3.el5_7.ppc.rpm
firefox-debuginfo-3.6.24-3.el5_7.ppc.rpm
xulrunner-1.9.2.24-2.el5_7.ppc.rpm
xulrunner-1.9.2.24-2.el5_7.ppc64.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.ppc.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.ppc64.rpm
xulrunner-devel-1.9.2.24-2.el5_7.ppc.rpm
xulrunner-devel-1.9.2.24-2.el5_7.ppc64.rpm

s390x:
firefox-3.6.24-3.el5_7.s390.rpm
firefox-3.6.24-3.el5_7.s390x.rpm
firefox-debuginfo-3.6.24-3.el5_7.s390.rpm
firefox-debuginfo-3.6.24-3.el5_7.s390x.rpm
xulrunner-1.9.2.24-2.el5_7.s390.rpm
xulrunner-1.9.2.24-2.el5_7.s390x.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.s390.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.s390x.rpm
xulrunner-devel-1.9.2.24-2.el5_7.s390.rpm
xulrunner-devel-1.9.2.24-2.el5_7.s390x.rpm

x86_64:
firefox-3.6.24-3.el5_7.i386.rpm
firefox-3.6.24-3.el5_7.x86_64.rpm
firefox-debuginfo-3.6.24-3.el5_7.i386.rpm
firefox-debuginfo-3.6.24-3.el5_7.x86_64.rpm
xulrunner-1.9.2.24-2.el5_7.i386.rpm
xulrunner-1.9.2.24-2.el5_7.x86_64.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.i386.rpm
xulrunner-debuginfo-1.9.2.24-2.el5_7.x86_64.rpm
xulrunner-devel-1.9.2.24-2.el5_7.i386.rpm
xulrunner-devel-1.9.2.24-2.el5_7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-3.6.24-3.el6_1.src.rpm
xulrunner-1.9.2.24-2.el6_1.1.src.rpm

i386:
firefox-3.6.24-3.el6_1.i686.rpm
firefox-debuginfo-3.6.24-3.el6_1.i686.rpm
xulrunner-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm

x86_64:
firefox-3.6.24-3.el6_1.i686.rpm
firefox-3.6.24-3.el6_1.x86_64.rpm
firefox-debuginfo-3.6.24-3.el6_1.i686.rpm
firefox-debuginfo-3.6.24-3.el6_1.x86_64.rpm
xulrunner-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
xulrunner-1.9.2.24-2.el6_1.1.src.rpm

i386:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.i686.rpm

x86_64:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-3.6.24-3.el6_1.src.rpm
xulrunner-1.9.2.24-2.el6_1.1.src.rpm

x86_64:
firefox-3.6.24-3.el6_1.i686.rpm
firefox-3.6.24-3.el6_1.x86_64.rpm
firefox-debuginfo-3.6.24-3.el6_1.i686.rpm
firefox-debuginfo-3.6.24-3.el6_1.x86_64.rpm
xulrunner-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-3.6.24-3.el6_1.src.rpm
xulrunner-1.9.2.24-2.el6_1.1.src.rpm

i386:
firefox-3.6.24-3.el6_1.i686.rpm
firefox-debuginfo-3.6.24-3.el6_1.i686.rpm
xulrunner-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm

ppc64:
firefox-3.6.24-3.el6_1.ppc.rpm
firefox-3.6.24-3.el6_1.ppc64.rpm
firefox-debuginfo-3.6.24-3.el6_1.ppc.rpm
firefox-debuginfo-3.6.24-3.el6_1.ppc64.rpm
xulrunner-1.9.2.24-2.el6_1.1.ppc.rpm
xulrunner-1.9.2.24-2.el6_1.1.ppc64.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.ppc.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.ppc64.rpm

s390x:
firefox-3.6.24-3.el6_1.s390.rpm
firefox-3.6.24-3.el6_1.s390x.rpm
firefox-debuginfo-3.6.24-3.el6_1.s390.rpm
firefox-debuginfo-3.6.24-3.el6_1.s390x.rpm
xulrunner-1.9.2.24-2.el6_1.1.s390.rpm
xulrunner-1.9.2.24-2.el6_1.1.s390x.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.s390.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.s390x.rpm

x86_64:
firefox-3.6.24-3.el6_1.i686.rpm
firefox-3.6.24-3.el6_1.x86_64.rpm
firefox-debuginfo-3.6.24-3.el6_1.i686.rpm
firefox-debuginfo-3.6.24-3.el6_1.x86_64.rpm
xulrunner-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
xulrunner-1.9.2.24-2.el6_1.1.src.rpm

i386:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.i686.rpm

ppc64:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.ppc.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.ppc64.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.ppc.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.ppc64.rpm

s390x:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.s390.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.s390x.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.s390.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.s390x.rpm

x86_64:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-3.6.24-3.el6_1.src.rpm
xulrunner-1.9.2.24-2.el6_1.1.src.rpm

i386:
firefox-3.6.24-3.el6_1.i686.rpm
firefox-debuginfo-3.6.24-3.el6_1.i686.rpm
xulrunner-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm

x86_64:
firefox-3.6.24-3.el6_1.i686.rpm
firefox-3.6.24-3.el6_1.x86_64.rpm
firefox-debuginfo-3.6.24-3.el6_1.i686.rpm
firefox-debuginfo-3.6.24-3.el6_1.x86_64.rpm
xulrunner-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
xulrunner-1.9.2.24-2.el6_1.1.src.rpm

i386:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.i686.rpm

x86_64:
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-debuginfo-1.9.2.24-2.el6_1.1.x86_64.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.i686.rpm
xulrunner-devel-1.9.2.24-2.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3647.html
https://www.redhat.com/security/data/cve/CVE-2011-3648.html
https://www.redhat.com/security/data/cve/CVE-2011-3650.html
https://access.redhat.com/security/updates/classification/#critical
firefox36.html#firefox3.6.24

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOuaf7XlSAg2UNWIIRAgZ1AJ9ZRgRzJ4TrukNipSh53QjsWetKBwCcDveI
IyYRU2V+wm0lpQuwa3MGHlw=
=P8n8
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung