Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in xulrunner
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in xulrunner
ID: RHSA-2012:1361-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Sa, 13. Oktober 2012, 00:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4193
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
Applikationen: XULRunner

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: xulrunner security update
Advisory ID: RHSA-2012:1361-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1361.html
Issue date: 2012-10-12
CVE Names: CVE-2012-4193
=====================================================================

1. Summary:

Updated xulrunner packages that fix one security issue are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

XULRunner provides the XUL Runtime environment for applications using the
Gecko layout engine.

A flaw was found in the way XULRunner handled security wrappers. A web page
containing malicious content could possibly cause an application linked
against XULRunner (such as Mozilla Firefox) to execute arbitrary code with
the privileges of the user running the application. (CVE-2012-4193)

For technical details regarding this flaw, refer to the Mozilla security
advisories. You can find a link to the Mozilla advisories in the References
section of this erratum.

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges moz_bug_r_a4 as the original reporter.

All XULRunner users should upgrade to these updated packages, which correct
this issue. After installing the update, applications using XULRunner must
be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865215 - CVE-2012-4193 Mozilla: defaultValue security checks not applied (MFSA
2012-89)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
xulrunner-10.0.8-2.el5_8.src.rpm

i386:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm

x86_64:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-10.0.8-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xulrunner-10.0.8-2.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
xulrunner-10.0.8-2.el5_8.src.rpm

i386:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm

ia64:
xulrunner-10.0.8-2.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.ia64.rpm
xulrunner-devel-10.0.8-2.el5_8.ia64.rpm

ppc:
xulrunner-10.0.8-2.el5_8.ppc.rpm
xulrunner-10.0.8-2.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.ppc64.rpm
xulrunner-devel-10.0.8-2.el5_8.ppc.rpm
xulrunner-devel-10.0.8-2.el5_8.ppc64.rpm

s390x:
xulrunner-10.0.8-2.el5_8.s390.rpm
xulrunner-10.0.8-2.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.s390.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.s390x.rpm
xulrunner-devel-10.0.8-2.el5_8.s390.rpm
xulrunner-devel-10.0.8-2.el5_8.s390x.rpm

x86_64:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-10.0.8-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
xulrunner-10.0.8-2.el6_3.src.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm

ppc64:
xulrunner-10.0.8-2.el6_3.ppc.rpm
xulrunner-10.0.8-2.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.ppc64.rpm

s390x:
xulrunner-10.0.8-2.el6_3.s390.rpm
xulrunner-10.0.8-2.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.s390.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.s390x.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.8-2.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.ppc64.rpm
xulrunner-devel-10.0.8-2.el6_3.ppc.rpm
xulrunner-devel-10.0.8-2.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.8-2.el6_3.s390.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.s390x.rpm
xulrunner-devel-10.0.8-2.el6_3.s390.rpm
xulrunner-devel-10.0.8-2.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4193.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQeHqeXlSAg2UNWIIRAk79AKC3KhWJGNgQCDkDBZ0KUwoiPscdEwCfWK90
McNsasTYXKl//P0LQiuK+o4=
=Dkgo
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung