Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2012:0387-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 14. März 2012, 10:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0464
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://rhn.redhat.com/errata/RHEA-2012-0327.html
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security and bug fix update
Advisory ID: RHSA-2012:0387-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0387.html
Issue date: 2012-03-14
CVE Names: CVE-2012-0451 CVE-2012-0455 CVE-2012-0456
CVE-2012-0457 CVE-2012-0458 CVE-2012-0459
CVE-2012-0460 CVE-2012-0461 CVE-2012-0462
CVE-2012-0464
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues and three bugs
are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user
running Firefox. (CVE-2012-0461, CVE-2012-0462, CVE-2012-0464)

Two flaws were found in the way Firefox parsed certain Scalable Vector
Graphics (SVG) image files. A web page containing a malicious SVG image
file could cause an information leak, or cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-0456, CVE-2012-0457)

A flaw could allow a malicious site to bypass intended restrictions,
possibly leading to a cross-site scripting (XSS) attack if a user were
tricked into dropping a "javascript:" link onto a frame.
(CVE-2012-0455)

It was found that the home page could be set to a "javascript:" link.
If a
user were tricked into setting such a home page by dragging a link to the
home button, it could cause Firefox to repeatedly crash, eventually
leading to arbitrary code execution with the privileges of the user
running Firefox. (CVE-2012-0458)

A flaw was found in the way Firefox parsed certain web content containing
"cssText". A web page containing malicious content could cause Firefox
to
crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2012-0459)

It was found that by using the DOM fullscreen API, untrusted content could
bypass the mozRequestFullscreen security protections. A web page containing
malicious web content could exploit this API flaw to cause user interface
spoofing. (CVE-2012-0460)

A flaw was found in the way Firefox handled pages with multiple Content
Security Policy (CSP) headers. This could lead to a cross-site scripting
attack if used in conjunction with a website that has a header injection
flaw. (CVE-2012-0451)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.3 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

This update also fixes the following bugs:

* When using the Traditional Chinese locale (zh-TW), a segmentation fault
sometimes occurred when closing Firefox. (BZ#729632)

* Inputting any text in the Web Console (Tools -> Web Developer ->
Web Console) caused Firefox to crash. (BZ#784048)

* The java-1.6.0-ibm-plugin and java-1.6.0-sun-plugin packages require the
"/usr/lib/mozilla/plugins/" directory on 32-bit systems, and the
"/usr/lib64/mozilla/plugins/" directory on 64-bit systems. These
directories are created by the xulrunner package; however, they were
missing from the xulrunner package provided by the RHEA-2012:0327 update.
Therefore, upgrading to RHEA-2012:0327 removed those directories, causing
dependency errors when attempting to install the java-1.6.0-ibm-plugin or
java-1.6.0-sun-plugin package. With this update, xulrunner once again
creates the plugins directory. This issue did not affect users of Red Hat
Enterprise Linux 6. (BZ#799042)

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.3 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

729632 - Segfault on quit with Chinese locale [ @ gdk_display_close() ]
784048 - Typing into Web Console in Firefox causes crashing - gcc 4.4.3
799042 - not able to install java-plugin
803109 - CVE-2012-0461 CVE-2012-0462 CVE-2012-0464 Mozilla: Miscellaneous
memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)
803111 - CVE-2012-0460 Mozilla: window.fullScreen writeable by untrusted
content (MFSA 2012-18)
803112 - CVE-2012-0459 Mozilla: Crash when accessing keyframe cssText after
dynamic modification (MFSA 2012-17)
803113 - CVE-2012-0458 Mozilla: Escalation of privilege with Javascript: URL as
home page (MFSA 2012-16)
803114 - CVE-2012-0451 Mozilla: XSS with multiple Content Security Policy
headers (MFSA 2012-15)
803116 - CVE-2012-0456 CVE-2012-0457 Mozilla: SVG issues found with Address
Sanitizer (MFSA 2012-14)
803119 - CVE-2012-0455 Mozilla: XSS with Drag and Drop and Javascript: URL
(MFSA 2012-13)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-10.0.3-1.el5_8.src.rpm
xulrunner-10.0.3-1.el5_8.src.rpm

i386:
firefox-10.0.3-1.el5_8.i386.rpm
firefox-debuginfo-10.0.3-1.el5_8.i386.rpm
xulrunner-10.0.3-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.i386.rpm

x86_64:
firefox-10.0.3-1.el5_8.i386.rpm
firefox-10.0.3-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.3-1.el5_8.i386.rpm
firefox-debuginfo-10.0.3-1.el5_8.x86_64.rpm
xulrunner-10.0.3-1.el5_8.i386.rpm
xulrunner-10.0.3-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xulrunner-10.0.3-1.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.3-1.el5_8.i386.rpm
xulrunner-devel-10.0.3-1.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.3-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.3-1.el5_8.i386.rpm
xulrunner-devel-10.0.3-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-10.0.3-1.el5_8.src.rpm
xulrunner-10.0.3-1.el5_8.src.rpm

i386:
firefox-10.0.3-1.el5_8.i386.rpm
firefox-debuginfo-10.0.3-1.el5_8.i386.rpm
xulrunner-10.0.3-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.i386.rpm
xulrunner-devel-10.0.3-1.el5_8.i386.rpm

ia64:
firefox-10.0.3-1.el5_8.ia64.rpm
firefox-debuginfo-10.0.3-1.el5_8.ia64.rpm
xulrunner-10.0.3-1.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.ia64.rpm
xulrunner-devel-10.0.3-1.el5_8.ia64.rpm

ppc:
firefox-10.0.3-1.el5_8.ppc.rpm
firefox-debuginfo-10.0.3-1.el5_8.ppc.rpm
xulrunner-10.0.3-1.el5_8.ppc.rpm
xulrunner-10.0.3-1.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.ppc64.rpm
xulrunner-devel-10.0.3-1.el5_8.ppc.rpm
xulrunner-devel-10.0.3-1.el5_8.ppc64.rpm

s390x:
firefox-10.0.3-1.el5_8.s390.rpm
firefox-10.0.3-1.el5_8.s390x.rpm
firefox-debuginfo-10.0.3-1.el5_8.s390.rpm
firefox-debuginfo-10.0.3-1.el5_8.s390x.rpm
xulrunner-10.0.3-1.el5_8.s390.rpm
xulrunner-10.0.3-1.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.s390.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.s390x.rpm
xulrunner-devel-10.0.3-1.el5_8.s390.rpm
xulrunner-devel-10.0.3-1.el5_8.s390x.rpm

x86_64:
firefox-10.0.3-1.el5_8.i386.rpm
firefox-10.0.3-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.3-1.el5_8.i386.rpm
firefox-debuginfo-10.0.3-1.el5_8.x86_64.rpm
xulrunner-10.0.3-1.el5_8.i386.rpm
xulrunner-10.0.3-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.3-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.3-1.el5_8.i386.rpm
xulrunner-devel-10.0.3-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-10.0.3-1.el6_2.src.rpm
xulrunner-10.0.3-1.el6_2.src.rpm

i386:
firefox-10.0.3-1.el6_2.i686.rpm
firefox-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm

x86_64:
firefox-10.0.3-1.el6_2.i686.rpm
firefox-10.0.3-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.3-1.el6_2.i686.rpm
firefox-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-10.0.3-1.el6_2.i686.rpm
xulrunner-10.0.3-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
xulrunner-10.0.3-1.el6_2.src.rpm

i386:
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-devel-10.0.3-1.el6_2.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.3-1.el6_2.i686.rpm
xulrunner-devel-10.0.3-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-10.0.3-1.el6_2.src.rpm
xulrunner-10.0.3-1.el6_2.src.rpm

x86_64:
firefox-10.0.3-1.el6_2.i686.rpm
firefox-10.0.3-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.3-1.el6_2.i686.rpm
firefox-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-10.0.3-1.el6_2.i686.rpm
xulrunner-10.0.3-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.3-1.el6_2.i686.rpm
xulrunner-devel-10.0.3-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-10.0.3-1.el6_2.src.rpm
xulrunner-10.0.3-1.el6_2.src.rpm

i386:
firefox-10.0.3-1.el6_2.i686.rpm
firefox-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm

ppc64:
firefox-10.0.3-1.el6_2.ppc.rpm
firefox-10.0.3-1.el6_2.ppc64.rpm
firefox-debuginfo-10.0.3-1.el6_2.ppc.rpm
firefox-debuginfo-10.0.3-1.el6_2.ppc64.rpm
xulrunner-10.0.3-1.el6_2.ppc.rpm
xulrunner-10.0.3-1.el6_2.ppc64.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.ppc.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.ppc64.rpm

s390x:
firefox-10.0.3-1.el6_2.s390.rpm
firefox-10.0.3-1.el6_2.s390x.rpm
firefox-debuginfo-10.0.3-1.el6_2.s390.rpm
firefox-debuginfo-10.0.3-1.el6_2.s390x.rpm
xulrunner-10.0.3-1.el6_2.s390.rpm
xulrunner-10.0.3-1.el6_2.s390x.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.s390.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.s390x.rpm

x86_64:
firefox-10.0.3-1.el6_2.i686.rpm
firefox-10.0.3-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.3-1.el6_2.i686.rpm
firefox-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-10.0.3-1.el6_2.i686.rpm
xulrunner-10.0.3-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
xulrunner-10.0.3-1.el6_2.src.rpm

i386:
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-devel-10.0.3-1.el6_2.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.3-1.el6_2.ppc.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.ppc64.rpm
xulrunner-devel-10.0.3-1.el6_2.ppc.rpm
xulrunner-devel-10.0.3-1.el6_2.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.3-1.el6_2.s390.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.s390x.rpm
xulrunner-devel-10.0.3-1.el6_2.s390.rpm
xulrunner-devel-10.0.3-1.el6_2.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.3-1.el6_2.i686.rpm
xulrunner-devel-10.0.3-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-10.0.3-1.el6_2.src.rpm
xulrunner-10.0.3-1.el6_2.src.rpm

i386:
firefox-10.0.3-1.el6_2.i686.rpm
firefox-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm

x86_64:
firefox-10.0.3-1.el6_2.i686.rpm
firefox-10.0.3-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.3-1.el6_2.i686.rpm
firefox-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-10.0.3-1.el6_2.i686.rpm
xulrunner-10.0.3-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
xulrunner-10.0.3-1.el6_2.src.rpm

i386:
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-devel-10.0.3-1.el6_2.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.3-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.3-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.3-1.el6_2.i686.rpm
xulrunner-devel-10.0.3-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0451.html
https://www.redhat.com/security/data/cve/CVE-2012-0455.html
https://www.redhat.com/security/data/cve/CVE-2012-0456.html
https://www.redhat.com/security/data/cve/CVE-2012-0457.html
https://www.redhat.com/security/data/cve/CVE-2012-0458.html
https://www.redhat.com/security/data/cve/CVE-2012-0459.html
https://www.redhat.com/security/data/cve/CVE-2012-0460.html
https://www.redhat.com/security/data/cve/CVE-2012-0461.html
https://www.redhat.com/security/data/cve/CVE-2012-0462.html
https://www.redhat.com/security/data/cve/CVE-2012-0464.html
https://access.redhat.com/security/updates/classification/#critical
https://rhn.redhat.com/errata/RHEA-2012-0327.html
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPYExEXlSAg2UNWIIRAl3KAJ0UslLdaYWIolwpT6csPkWDjMyTkwCeOHwo
cLK5sMt09dnWnURf1otj1G4=
=f6gE
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung