Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: RHSA-2012:1407-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Sa, 27. Oktober 2012, 10:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4196
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2012:1407-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1407.html
Issue date: 2012-10-26
CVE Names: CVE-2012-4194 CVE-2012-4195 CVE-2012-4196
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Multiple flaws were found in the location object implementation in Firefox.
Malicious content could be used to perform cross-site scripting attacks,
bypass the same-origin policy, or cause Firefox to execute arbitrary code.
(CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.10 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine
Delignat-Lavaud as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.10 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

869893 - CVE-2012-4194 CVE-2012-4195 CVE-2012-4196 Mozilla: Fixes for Location
object issues (MFSA 2012-90)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
firefox-10.0.10-1.el5_8.src.rpm
xulrunner-10.0.10-1.el5_8.src.rpm

i386:
firefox-10.0.10-1.el5_8.i386.rpm
firefox-debuginfo-10.0.10-1.el5_8.i386.rpm
xulrunner-10.0.10-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.i386.rpm

x86_64:
firefox-10.0.10-1.el5_8.i386.rpm
firefox-10.0.10-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.10-1.el5_8.i386.rpm
firefox-debuginfo-10.0.10-1.el5_8.x86_64.rpm
xulrunner-10.0.10-1.el5_8.i386.rpm
xulrunner-10.0.10-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xulrunner-10.0.10-1.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.10-1.el5_8.i386.rpm
xulrunner-devel-10.0.10-1.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.10-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.10-1.el5_8.i386.rpm
xulrunner-devel-10.0.10-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
firefox-10.0.10-1.el5_8.src.rpm
xulrunner-10.0.10-1.el5_8.src.rpm

i386:
firefox-10.0.10-1.el5_8.i386.rpm
firefox-debuginfo-10.0.10-1.el5_8.i386.rpm
xulrunner-10.0.10-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.i386.rpm
xulrunner-devel-10.0.10-1.el5_8.i386.rpm

ia64:
firefox-10.0.10-1.el5_8.ia64.rpm
firefox-debuginfo-10.0.10-1.el5_8.ia64.rpm
xulrunner-10.0.10-1.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.ia64.rpm
xulrunner-devel-10.0.10-1.el5_8.ia64.rpm

ppc:
firefox-10.0.10-1.el5_8.ppc.rpm
firefox-debuginfo-10.0.10-1.el5_8.ppc.rpm
xulrunner-10.0.10-1.el5_8.ppc.rpm
xulrunner-10.0.10-1.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.ppc64.rpm
xulrunner-devel-10.0.10-1.el5_8.ppc.rpm
xulrunner-devel-10.0.10-1.el5_8.ppc64.rpm

s390x:
firefox-10.0.10-1.el5_8.s390.rpm
firefox-10.0.10-1.el5_8.s390x.rpm
firefox-debuginfo-10.0.10-1.el5_8.s390.rpm
firefox-debuginfo-10.0.10-1.el5_8.s390x.rpm
xulrunner-10.0.10-1.el5_8.s390.rpm
xulrunner-10.0.10-1.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.s390.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.s390x.rpm
xulrunner-devel-10.0.10-1.el5_8.s390.rpm
xulrunner-devel-10.0.10-1.el5_8.s390x.rpm

x86_64:
firefox-10.0.10-1.el5_8.i386.rpm
firefox-10.0.10-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.10-1.el5_8.i386.rpm
firefox-debuginfo-10.0.10-1.el5_8.x86_64.rpm
xulrunner-10.0.10-1.el5_8.i386.rpm
xulrunner-10.0.10-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.10-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.10-1.el5_8.i386.rpm
xulrunner-devel-10.0.10-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
firefox-10.0.10-1.el6_3.src.rpm
xulrunner-10.0.10-1.el6_3.src.rpm

i386:
firefox-10.0.10-1.el6_3.i686.rpm
firefox-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm

x86_64:
firefox-10.0.10-1.el6_3.i686.rpm
firefox-10.0.10-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.10-1.el6_3.i686.rpm
firefox-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-10.0.10-1.el6_3.i686.rpm
xulrunner-10.0.10-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
xulrunner-10.0.10-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-devel-10.0.10-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.10-1.el6_3.i686.rpm
xulrunner-devel-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
firefox-10.0.10-1.el6_3.src.rpm
xulrunner-10.0.10-1.el6_3.src.rpm

x86_64:
firefox-10.0.10-1.el6_3.i686.rpm
firefox-10.0.10-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.10-1.el6_3.i686.rpm
firefox-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-10.0.10-1.el6_3.i686.rpm
xulrunner-10.0.10-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.10-1.el6_3.i686.rpm
xulrunner-devel-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
firefox-10.0.10-1.el6_3.src.rpm
xulrunner-10.0.10-1.el6_3.src.rpm

i386:
firefox-10.0.10-1.el6_3.i686.rpm
firefox-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm

ppc64:
firefox-10.0.10-1.el6_3.ppc.rpm
firefox-10.0.10-1.el6_3.ppc64.rpm
firefox-debuginfo-10.0.10-1.el6_3.ppc.rpm
firefox-debuginfo-10.0.10-1.el6_3.ppc64.rpm
xulrunner-10.0.10-1.el6_3.ppc.rpm
xulrunner-10.0.10-1.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.ppc64.rpm

s390x:
firefox-10.0.10-1.el6_3.s390.rpm
firefox-10.0.10-1.el6_3.s390x.rpm
firefox-debuginfo-10.0.10-1.el6_3.s390.rpm
firefox-debuginfo-10.0.10-1.el6_3.s390x.rpm
xulrunner-10.0.10-1.el6_3.s390.rpm
xulrunner-10.0.10-1.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.s390x.rpm

x86_64:
firefox-10.0.10-1.el6_3.i686.rpm
firefox-10.0.10-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.10-1.el6_3.i686.rpm
firefox-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-10.0.10-1.el6_3.i686.rpm
xulrunner-10.0.10-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
xulrunner-10.0.10-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-devel-10.0.10-1.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.10-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.ppc64.rpm
xulrunner-devel-10.0.10-1.el6_3.ppc.rpm
xulrunner-devel-10.0.10-1.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.10-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.s390x.rpm
xulrunner-devel-10.0.10-1.el6_3.s390.rpm
xulrunner-devel-10.0.10-1.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.10-1.el6_3.i686.rpm
xulrunner-devel-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
firefox-10.0.10-1.el6_3.src.rpm
xulrunner-10.0.10-1.el6_3.src.rpm

i386:
firefox-10.0.10-1.el6_3.i686.rpm
firefox-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm

x86_64:
firefox-10.0.10-1.el6_3.i686.rpm
firefox-10.0.10-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.10-1.el6_3.i686.rpm
firefox-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-10.0.10-1.el6_3.i686.rpm
xulrunner-10.0.10-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
xulrunner-10.0.10-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-devel-10.0.10-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.10-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.10-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.10-1.el6_3.i686.rpm
xulrunner-devel-10.0.10-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4194.html
https://www.redhat.com/security/data/cve/CVE-2012-4195.html
https://www.redhat.com/security/data/cve/CVE-2012-4196.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQiyISXlSAg2UNWIIRAnTTAKDAhkPDML+NguQiOvLE0qgJkecm1QCeOGys
yRnIn9vziIgfXFUFC5ni3os=
=Skkd
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung