RHSA-2009:0397-01 Critical: firefox security update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2009:0397-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0397.html
Issue date: 2009-03-27
CVE Names: CVE-2009-1044 CVE-2009-1169
=====================================================================

1. Summary:

Updated firefox packages that fix two security issues are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A memory corruption flaw was discovered in the way Firefox handles XML
files containing an XSLT transform. A remote attacker could use this flaw
to crash Firefox or, potentially, execute arbitrary code as the user
running Firefox. (CVE-2009-1169)

A flaw was discovered in the way Firefox handles certain XUL garbage
collection events. A remote attacker could use this flaw to crash Firefox
or, potentially, execute arbitrary code as the user running Firefox.
(CVE-2009-1044)

For technical details regarding these flaws, refer to the Mozilla security
advisories. You can find a link to the Mozilla advisories in the References
section of this errata.

Firefox users should upgrade to these updated packages, which resolve these
issues. For Red Hat Enterprise Linux 4, they contain backported patches to
the firefox package. For Red Hat Enterprise Linux 5, they contain
backported patches to the xulrunner packages. After installing the update,
Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

492211 - CVE-2009-1169 Firefox XSLT memory corruption issue
492212 - CVE-2009-1044 Firefox XUL garbage collection issue (cansecwest pwn2own)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-3.0.7-3.el4.src.rpm

i386:
firefox-3.0.7-3.el4.i386.rpm
firefox-debuginfo-3.0.7-3.el4.i386.rpm

ia64:
firefox-3.0.7-3.el4.ia64.rpm
firefox-debuginfo-3.0.7-3.el4.ia64.rpm

ppc:
firefox-3.0.7-3.el4.ppc.rpm
firefox-debuginfo-3.0.7-3.el4.ppc.rpm

s390:
firefox-3.0.7-3.el4.s390.rpm
firefox-debuginfo-3.0.7-3.el4.s390.rpm

s390x:
firefox-3.0.7-3.el4.s390x.rpm
firefox-debuginfo-3.0.7-3.el4.s390x.rpm

x86_64:
firefox-3.0.7-3.el4.x86_64.rpm
firefox-debuginfo-3.0.7-3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-3.0.7-3.el4.src.rpm

i386:
firefox-3.0.7-3.el4.i386.rpm
firefox-debuginfo-3.0.7-3.el4.i386.rpm

x86_64:
firefox-3.0.7-3.el4.x86_64.rpm
firefox-debuginfo-3.0.7-3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-3.0.7-3.el4.src.rpm

i386:
firefox-3.0.7-3.el4.i386.rpm
firefox-debuginfo-3.0.7-3.el4.i386.rpm

ia64:
firefox-3.0.7-3.el4.ia64.rpm
firefox-debuginfo-3.0.7-3.el4.ia64.rpm

x86_64:
firefox-3.0.7-3.el4.x86_64.rpm
firefox-debuginfo-3.0.7-3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-3.0.7-3.el4.src.rpm

i386:
firefox-3.0.7-3.el4.i386.rpm
firefox-debuginfo-3.0.7-3.el4.i386.rpm

ia64:
firefox-3.0.7-3.el4.ia64.rpm
firefox-debuginfo-3.0.7-3.el4.ia64.rpm

x86_64:
firefox-3.0.7-3.el4.x86_64.rpm
firefox-debuginfo-3.0.7-3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.0.7-3.el5.src.rpm

i386:
xulrunner-1.9.0.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.i386.rpm

x86_64:
xulrunner-1.9.0.7-3.el5.i386.rpm
xulrunner-1.9.0.7-3.el5.x86_64.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.0.7-3.el5.src.rpm

i386:
xulrunner-debuginfo-1.9.0.7-3.el5.i386.rpm
xulrunner-devel-1.9.0.7-3.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.7-3.el5.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.0.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.x86_64.rpm
xulrunner-devel-1.9.0.7-3.el5.i386.rpm
xulrunner-devel-1.9.0.7-3.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.7-3.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.0.7-3.el5.src.rpm

i386:
xulrunner-1.9.0.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.i386.rpm
xulrunner-devel-1.9.0.7-3.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.7-3.el5.i386.rpm

ia64:
xulrunner-1.9.0.7-3.el5.ia64.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.ia64.rpm
xulrunner-devel-1.9.0.7-3.el5.ia64.rpm
xulrunner-devel-unstable-1.9.0.7-3.el5.ia64.rpm

ppc:
xulrunner-1.9.0.7-3.el5.ppc.rpm
xulrunner-1.9.0.7-3.el5.ppc64.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.ppc.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.ppc64.rpm
xulrunner-devel-1.9.0.7-3.el5.ppc.rpm
xulrunner-devel-1.9.0.7-3.el5.ppc64.rpm
xulrunner-devel-unstable-1.9.0.7-3.el5.ppc.rpm

s390x:
xulrunner-1.9.0.7-3.el5.s390.rpm
xulrunner-1.9.0.7-3.el5.s390x.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.s390.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.s390x.rpm
xulrunner-devel-1.9.0.7-3.el5.s390.rpm
xulrunner-devel-1.9.0.7-3.el5.s390x.rpm
xulrunner-devel-unstable-1.9.0.7-3.el5.s390x.rpm

x86_64:
xulrunner-1.9.0.7-3.el5.i386.rpm
xulrunner-1.9.0.7-3.el5.x86_64.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.0.7-3.el5.x86_64.rpm
xulrunner-devel-1.9.0.7-3.el5.i386.rpm
xulrunner-devel-1.9.0.7-3.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.7-3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1169
http://www.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.8

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJzWMFXlSAg2UNWIIRAkRnAKCgDGbeypbrcwRS8mMYNE6vyHI1wgCgqy+W
0Ggdqk6FG/CXMksWHLRTlqU=
=1vxs
-----END PGP SIGNATURE-----
"


R&B singer Wayna arrested at Houston airport
(AP)

RHSA-2009:0341-01 Moderate: curl security update
RHSA-2009:0345-01 Moderate: ghostscript security update

This entry was posted on 11:29 PM .