[RHSA-2008:0207-01] Critical: firefox security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 27 01:36:27 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2008:0207-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0207.html
Issue date:        2008-03-26
CVE Names:         CVE-2008-1233 CVE-2008-1234 CVE-2008-1235 
                   CVE-2008-1236 CVE-2008-1237 CVE-2008-1238 
                   CVE-2008-1241 
=====================================================================

1. Summary:

Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Mozilla Firefox is an open source Web browser.

Several flaws were found in the processing of some malformed web content. A
web page containing such malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-1233, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237)

Several flaws were found in the display of malformed web content. A web
page containing specially-crafted content could, potentially, trick a
Firefox user into surrendering sensitive information. (CVE-2008-1234,
CVE-2008-1238, CVE-2008-1241)

All Firefox users should upgrade to these updated packages, which contain
backported patches that correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

438713 - CVE-2008-1233 Mozilla products XPCNativeWrapper pollution
438715 - CVE-2008-1234 universal XSS using event handlers
438717 - CVE-2008-1235 chrome privilege via wrong principal
438718 - CVE-2008-1236 browser engine crashes
438721 - CVE-2008-1237 javascript crashes
438724 - CVE-2008-1238 Referrer spoofing bug
438730 - CVE-2008-1241 XUL popup spoofing

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.5.0.12-0.14.el4.src.rpm

i386:
firefox-1.5.0.12-0.14.el4.i386.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.i386.rpm

ia64:
firefox-1.5.0.12-0.14.el4.ia64.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.ia64.rpm

ppc:
firefox-1.5.0.12-0.14.el4.ppc.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.ppc.rpm

s390:
firefox-1.5.0.12-0.14.el4.s390.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.s390.rpm

s390x:
firefox-1.5.0.12-0.14.el4.s390x.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.s390x.rpm

x86_64:
firefox-1.5.0.12-0.14.el4.x86_64.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.5.0.12-0.14.el4.src.rpm

i386:
firefox-1.5.0.12-0.14.el4.i386.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.i386.rpm

x86_64:
firefox-1.5.0.12-0.14.el4.x86_64.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.5.0.12-0.14.el4.src.rpm

i386:
firefox-1.5.0.12-0.14.el4.i386.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.i386.rpm

ia64:
firefox-1.5.0.12-0.14.el4.ia64.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.ia64.rpm

x86_64:
firefox-1.5.0.12-0.14.el4.x86_64.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.5.0.12-0.14.el4.src.rpm

i386:
firefox-1.5.0.12-0.14.el4.i386.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.i386.rpm

ia64:
firefox-1.5.0.12-0.14.el4.ia64.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.ia64.rpm

x86_64:
firefox-1.5.0.12-0.14.el4.x86_64.rpm
firefox-debuginfo-1.5.0.12-0.14.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-1.5.0.12-14.el5_1.src.rpm

i386:
firefox-1.5.0.12-14.el5_1.i386.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.i386.rpm

x86_64:
firefox-1.5.0.12-14.el5_1.i386.rpm
firefox-1.5.0.12-14.el5_1.x86_64.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.i386.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-1.5.0.12-14.el5_1.src.rpm

i386:
firefox-debuginfo-1.5.0.12-14.el5_1.i386.rpm
firefox-devel-1.5.0.12-14.el5_1.i386.rpm

x86_64:
firefox-debuginfo-1.5.0.12-14.el5_1.i386.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.x86_64.rpm
firefox-devel-1.5.0.12-14.el5_1.i386.rpm
firefox-devel-1.5.0.12-14.el5_1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-1.5.0.12-14.el5_1.src.rpm

i386:
firefox-1.5.0.12-14.el5_1.i386.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.i386.rpm
firefox-devel-1.5.0.12-14.el5_1.i386.rpm

ia64:
firefox-1.5.0.12-14.el5_1.ia64.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.ia64.rpm
firefox-devel-1.5.0.12-14.el5_1.ia64.rpm

ppc:
firefox-1.5.0.12-14.el5_1.ppc.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.ppc.rpm
firefox-devel-1.5.0.12-14.el5_1.ppc.rpm

s390x:
firefox-1.5.0.12-14.el5_1.s390.rpm
firefox-1.5.0.12-14.el5_1.s390x.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.s390.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.s390x.rpm
firefox-devel-1.5.0.12-14.el5_1.s390.rpm
firefox-devel-1.5.0.12-14.el5_1.s390x.rpm

x86_64:
firefox-1.5.0.12-14.el5_1.i386.rpm
firefox-1.5.0.12-14.el5_1.x86_64.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.i386.rpm
firefox-debuginfo-1.5.0.12-14.el5_1.x86_64.rpm
firefox-devel-1.5.0.12-14.el5_1.i386.rpm
firefox-devel-1.5.0.12-14.el5_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1235
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1236
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1241
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH6voZXlSAg2UNWIIRAuPjAKChhhNMqFXaQCoWJt9pjRt0asOyYwCfcL3L
nAD957ZeuYfuf/BXbfRx0Ls=
=PQum
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list