Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in xulrunner
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in xulrunner
ID: RHSA-2010:0809-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 28. Oktober 2010, 07:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3765
http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.12
Applikationen: XULRunner

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: xulrunner security update
Advisory ID: RHSA-2010:0809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0809.html
Issue date: 2010-10-27
CVE Names: CVE-2010-3765
=====================================================================

1. Summary:

Updated xulrunner packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

XULRunner provides the XUL Runtime environment for applications using the
Gecko layout engine.

A race condition flaw was found in the way XULRunner handled Document
Object Model (DOM) element properties. Malicious HTML content could cause
an application linked against XULRunner (such as Firefox) to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2010-3765)

For technical details regarding this flaw, refer to the Mozilla security
advisories for Firefox 3.6.12. You can find a link to the Mozilla
advisories in the References section of this erratum.

All XULRunner users should upgrade to these updated packages, which contain
a backported patch to correct this issue. After installing the update,
applications using XULRunner must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

646997 - CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
xulrunner-1.9.2.11-4.el5_5.src.rpm

i386:
xulrunner-1.9.2.11-4.el5_5.i386.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.i386.rpm

x86_64:
xulrunner-1.9.2.11-4.el5_5.i386.rpm
xulrunner-1.9.2.11-4.el5_5.x86_64.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.i386.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xulrunner-1.9.2.11-4.el5_5.src.rpm

i386:
xulrunner-debuginfo-1.9.2.11-4.el5_5.i386.rpm
xulrunner-devel-1.9.2.11-4.el5_5.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.2.11-4.el5_5.i386.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.x86_64.rpm
xulrunner-devel-1.9.2.11-4.el5_5.i386.rpm
xulrunner-devel-1.9.2.11-4.el5_5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
xulrunner-1.9.2.11-4.el5_5.src.rpm

i386:
xulrunner-1.9.2.11-4.el5_5.i386.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.i386.rpm
xulrunner-devel-1.9.2.11-4.el5_5.i386.rpm

ia64:
xulrunner-1.9.2.11-4.el5_5.ia64.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.ia64.rpm
xulrunner-devel-1.9.2.11-4.el5_5.ia64.rpm

ppc:
xulrunner-1.9.2.11-4.el5_5.ppc.rpm
xulrunner-1.9.2.11-4.el5_5.ppc64.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.ppc.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.ppc64.rpm
xulrunner-devel-1.9.2.11-4.el5_5.ppc.rpm
xulrunner-devel-1.9.2.11-4.el5_5.ppc64.rpm

s390x:
xulrunner-1.9.2.11-4.el5_5.s390.rpm
xulrunner-1.9.2.11-4.el5_5.s390x.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.s390.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.s390x.rpm
xulrunner-devel-1.9.2.11-4.el5_5.s390.rpm
xulrunner-devel-1.9.2.11-4.el5_5.s390x.rpm

x86_64:
xulrunner-1.9.2.11-4.el5_5.i386.rpm
xulrunner-1.9.2.11-4.el5_5.x86_64.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.i386.rpm
xulrunner-debuginfo-1.9.2.11-4.el5_5.x86_64.rpm
xulrunner-devel-1.9.2.11-4.el5_5.i386.rpm
xulrunner-devel-1.9.2.11-4.el5_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3765.html
http://www.redhat.com/security/updates/classification/#critical
firefox36.html#firefox3.6.12

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMyLy8XlSAg2UNWIIRAkN0AKCsdvI6KkQhz3tMHCkiDw2iOCaJnwCggJDY
MHz4JbybUyOU8LI/4WrPi70=
=wcUc
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung