- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2006:0733-02
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0733.html
Issue date:        2006-11-08
Updated on:        2006-11-08
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-5462 CVE-2006-5463 CVE-2006-5464 
                   CVE-2006-5747 CVE-2006-5748 
- ---------------------------------------------------------------------1. Summary:

Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Firefox is an open source Web browser.

Several flaws were found in the way Firefox processes certain malformed
Javascript code. A malicious web page could cause the execution of
Javascript code in such a way that could cause Firefox to crash or execute
arbitrary code as the user running Firefox. (CVE-2006-5463, CVE-2006-5747,
CVE-2006-5748)

Several flaws were found in the way Firefox renders web pages. A malicious
web page could cause the browser to crash or possibly execute arbitrary
code as the user running Firefox. (CVE-2006-5464) 

A flaw was found in the way Firefox verifies RSA signatures. For RSA keys
with exponent 3 it is possible for an attacker to forge a signature that
would be incorrectly verified by the NSS library. Firefox as shipped trusts
several root Certificate Authorities that use exponent 3. An attacker could
have created a carefully crafted SSL certificate which be incorrectly
trusted when their site was visited by a victim. This flaw was previously
thought to be fixed in Firefox 1.5.0.7, however Ulrich Kuehn discovered the
fix was incomplete (CVE-2006-5462)

Users of Firefox are advised to upgrade to these erratum packages, which
contain Firefox version 1.5.0.8 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

214445 - CVE-2006-5462 Multiple firefox vulnerabilities (CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
f0dac1df2a2ac6439b2cf927176866bb  firefox-1.5.0.8-0.1.el4.src.rpm

i386:
0509ce2a279ea71961b954792de1876d  firefox-1.5.0.8-0.1.el4.i386.rpm
e16db8054030ff2073e0f59c55bea9f6  firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm

ia64:
2a0eb68c8a91c9ca668ab1335430b8aa  firefox-1.5.0.8-0.1.el4.ia64.rpm
8e4c87d97187fd51e5cd3af7af595a19  firefox-debuginfo-1.5.0.8-0.1.el4.ia64.rpm

ppc:
6b4ecf71cabb96a9d81d1b39f92c6385  firefox-1.5.0.8-0.1.el4.ppc.rpm
ac5f83e48acf1b5b73720fbc1e3de729  firefox-debuginfo-1.5.0.8-0.1.el4.ppc.rpm

s390:
27dce417a9b5537ca2d6c92fa35c06ad  firefox-1.5.0.8-0.1.el4.s390.rpm
7559b7ebc6475555fa7b3dcee6140d79  firefox-debuginfo-1.5.0.8-0.1.el4.s390.rpm

s390x:
77957a547a7dfb3f49f66ed719c7bc6f  firefox-1.5.0.8-0.1.el4.s390x.rpm
292c86212b70e4447f484946d4c6a9a9  firefox-debuginfo-1.5.0.8-0.1.el4.s390x.rpm

x86_64:
0ca1912d402b4324c1d5a405ed9af70a  firefox-1.5.0.8-0.1.el4.x86_64.rpm
7cf5067f37d73bedeb0e4d328a773322  firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
f0dac1df2a2ac6439b2cf927176866bb  firefox-1.5.0.8-0.1.el4.src.rpm

i386:
0509ce2a279ea71961b954792de1876d  firefox-1.5.0.8-0.1.el4.i386.rpm
e16db8054030ff2073e0f59c55bea9f6  firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm

x86_64:
0ca1912d402b4324c1d5a405ed9af70a  firefox-1.5.0.8-0.1.el4.x86_64.rpm
7cf5067f37d73bedeb0e4d328a773322  firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
f0dac1df2a2ac6439b2cf927176866bb  firefox-1.5.0.8-0.1.el4.src.rpm

i386:
0509ce2a279ea71961b954792de1876d  firefox-1.5.0.8-0.1.el4.i386.rpm
e16db8054030ff2073e0f59c55bea9f6  firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm

ia64:
2a0eb68c8a91c9ca668ab1335430b8aa  firefox-1.5.0.8-0.1.el4.ia64.rpm
8e4c87d97187fd51e5cd3af7af595a19  firefox-debuginfo-1.5.0.8-0.1.el4.ia64.rpm

x86_64:
0ca1912d402b4324c1d5a405ed9af70a  firefox-1.5.0.8-0.1.el4.x86_64.rpm
7cf5067f37d73bedeb0e4d328a773322  firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
f0dac1df2a2ac6439b2cf927176866bb  firefox-1.5.0.8-0.1.el4.src.rpm

i386:
0509ce2a279ea71961b954792de1876d  firefox-1.5.0.8-0.1.el4.i386.rpm
e16db8054030ff2073e0f59c55bea9f6  firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm

ia64:
2a0eb68c8a91c9ca668ab1335430b8aa  firefox-1.5.0.8-0.1.el4.ia64.rpm
8e4c87d97187fd51e5cd3af7af595a19  firefox-debuginfo-1.5.0.8-0.1.el4.ia64.rpm

x86_64:
0ca1912d402b4324c1d5a405ed9af70a  firefox-1.5.0.8-0.1.el4.x86_64.rpm
7cf5067f37d73bedeb0e4d328a773322  firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Critical: firefox security update RHSA-2006:0733-02

Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4

Summary



Summary

Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processes certain malformed Javascript code. A malicious web page could cause the execution of Javascript code in such a way that could cause Firefox to crash or execute arbitrary code as the user running Firefox. (CVE-2006-5463, CVE-2006-5747, CVE-2006-5748) Several flaws were found in the way Firefox renders web pages. A malicious web page could cause the browser to crash or possibly execute arbitrary code as the user running Firefox. (CVE-2006-5464) A flaw was found in the way Firefox verifies RSA signatures. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that would be incorrectly verified by the NSS library. Firefox as shipped trusts several root Certificate Authorities that use exponent 3. An attacker could have created a carefully crafted SSL certificate which be incorrectly trusted when their site was visited by a victim. This flaw was previously thought to be fixed in Firefox 1.5.0.7, however Ulrich Kuehn discovered the fix was incomplete (CVE-2006-5462) Users of Firefox are advised to upgrade to these erratum packages, which contain Firefox version 1.5.0.8 that corrects these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
214445 - CVE-2006-5462 Multiple firefox vulnerabilities (CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748)
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: f0dac1df2a2ac6439b2cf927176866bb firefox-1.5.0.8-0.1.el4.src.rpm
i386: 0509ce2a279ea71961b954792de1876d firefox-1.5.0.8-0.1.el4.i386.rpm e16db8054030ff2073e0f59c55bea9f6 firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm
ia64: 2a0eb68c8a91c9ca668ab1335430b8aa firefox-1.5.0.8-0.1.el4.ia64.rpm 8e4c87d97187fd51e5cd3af7af595a19 firefox-debuginfo-1.5.0.8-0.1.el4.ia64.rpm
ppc: 6b4ecf71cabb96a9d81d1b39f92c6385 firefox-1.5.0.8-0.1.el4.ppc.rpm ac5f83e48acf1b5b73720fbc1e3de729 firefox-debuginfo-1.5.0.8-0.1.el4.ppc.rpm
s390: 27dce417a9b5537ca2d6c92fa35c06ad firefox-1.5.0.8-0.1.el4.s390.rpm 7559b7ebc6475555fa7b3dcee6140d79 firefox-debuginfo-1.5.0.8-0.1.el4.s390.rpm
s390x: 77957a547a7dfb3f49f66ed719c7bc6f firefox-1.5.0.8-0.1.el4.s390x.rpm 292c86212b70e4447f484946d4c6a9a9 firefox-debuginfo-1.5.0.8-0.1.el4.s390x.rpm
x86_64: 0ca1912d402b4324c1d5a405ed9af70a firefox-1.5.0.8-0.1.el4.x86_64.rpm 7cf5067f37d73bedeb0e4d328a773322 firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: f0dac1df2a2ac6439b2cf927176866bb firefox-1.5.0.8-0.1.el4.src.rpm
i386: 0509ce2a279ea71961b954792de1876d firefox-1.5.0.8-0.1.el4.i386.rpm e16db8054030ff2073e0f59c55bea9f6 firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm
x86_64: 0ca1912d402b4324c1d5a405ed9af70a firefox-1.5.0.8-0.1.el4.x86_64.rpm 7cf5067f37d73bedeb0e4d328a773322 firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: f0dac1df2a2ac6439b2cf927176866bb firefox-1.5.0.8-0.1.el4.src.rpm
i386: 0509ce2a279ea71961b954792de1876d firefox-1.5.0.8-0.1.el4.i386.rpm e16db8054030ff2073e0f59c55bea9f6 firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm
ia64: 2a0eb68c8a91c9ca668ab1335430b8aa firefox-1.5.0.8-0.1.el4.ia64.rpm 8e4c87d97187fd51e5cd3af7af595a19 firefox-debuginfo-1.5.0.8-0.1.el4.ia64.rpm
x86_64: 0ca1912d402b4324c1d5a405ed9af70a firefox-1.5.0.8-0.1.el4.x86_64.rpm 7cf5067f37d73bedeb0e4d328a773322 firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: f0dac1df2a2ac6439b2cf927176866bb firefox-1.5.0.8-0.1.el4.src.rpm
i386: 0509ce2a279ea71961b954792de1876d firefox-1.5.0.8-0.1.el4.i386.rpm e16db8054030ff2073e0f59c55bea9f6 firefox-debuginfo-1.5.0.8-0.1.el4.i386.rpm
ia64: 2a0eb68c8a91c9ca668ab1335430b8aa firefox-1.5.0.8-0.1.el4.ia64.rpm 8e4c87d97187fd51e5cd3af7af595a19 firefox-debuginfo-1.5.0.8-0.1.el4.ia64.rpm
x86_64: 0ca1912d402b4324c1d5a405ed9af70a firefox-1.5.0.8-0.1.el4.x86_64.rpm 7cf5067f37d73bedeb0e4d328a773322 firefox-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748 http://www.redhat.com/security/updates/classification/#critical

Package List


Severity
Advisory ID: RHSA-2006:0733-02
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0733.html
Issued Date: : 2006-11-08
Updated on: 2006-11-08
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-5462 CVE-2006-5463 CVE-2006-5464 CVE-2006-5747 CVE-2006-5748 Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News