-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2009:0449-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0449.html
Issue date:        2009-04-27
CVE Names:         CVE-2009-1313 
====================================================================
1. Summary:

Updated firefox packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A flaw was found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2009-1313)

For technical details regarding this flaw, refer to the Mozilla security
advisory for Firefox 3.0.10. You can find a link to the Mozilla advisories
in the References section of this errata.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.0.10, which corrects this issue. After installing the
update, Firefox must be restarted for the change to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

497447 - CVE-2009-1313 Firefox crash in nsTextFrame::ClearTextRun()

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
firefox-3.0.10-1.el4.i386.rpm
firefox-debuginfo-3.0.10-1.el4.i386.rpm

ia64:
firefox-3.0.10-1.el4.ia64.rpm
firefox-debuginfo-3.0.10-1.el4.ia64.rpm

ppc:
firefox-3.0.10-1.el4.ppc.rpm
firefox-debuginfo-3.0.10-1.el4.ppc.rpm

s390:
firefox-3.0.10-1.el4.s390.rpm
firefox-debuginfo-3.0.10-1.el4.s390.rpm

s390x:
firefox-3.0.10-1.el4.s390x.rpm
firefox-debuginfo-3.0.10-1.el4.s390x.rpm

x86_64:
firefox-3.0.10-1.el4.x86_64.rpm
firefox-debuginfo-3.0.10-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
firefox-3.0.10-1.el4.i386.rpm
firefox-debuginfo-3.0.10-1.el4.i386.rpm

x86_64:
firefox-3.0.10-1.el4.x86_64.rpm
firefox-debuginfo-3.0.10-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
firefox-3.0.10-1.el4.i386.rpm
firefox-debuginfo-3.0.10-1.el4.i386.rpm

ia64:
firefox-3.0.10-1.el4.ia64.rpm
firefox-debuginfo-3.0.10-1.el4.ia64.rpm

x86_64:
firefox-3.0.10-1.el4.x86_64.rpm
firefox-debuginfo-3.0.10-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
firefox-3.0.10-1.el4.i386.rpm
firefox-debuginfo-3.0.10-1.el4.i386.rpm

ia64:
firefox-3.0.10-1.el4.ia64.rpm
firefox-debuginfo-3.0.10-1.el4.ia64.rpm

x86_64:
firefox-3.0.10-1.el4.x86_64.rpm
firefox-debuginfo-3.0.10-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
firefox-3.0.10-1.el5.i386.rpm
firefox-debuginfo-3.0.10-1.el5.i386.rpm
xulrunner-1.9.0.10-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm

x86_64:
firefox-3.0.10-1.el5.i386.rpm
firefox-3.0.10-1.el5.x86_64.rpm
firefox-debuginfo-3.0.10-1.el5.i386.rpm
firefox-debuginfo-3.0.10-1.el5.x86_64.rpm
xulrunner-1.9.0.10-1.el5.i386.rpm
xulrunner-1.9.0.10-1.el5.x86_64.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm
xulrunner-devel-1.9.0.10-1.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.10-1.el5.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.x86_64.rpm
xulrunner-devel-1.9.0.10-1.el5.i386.rpm
xulrunner-devel-1.9.0.10-1.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.10-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
firefox-3.0.10-1.el5.i386.rpm
firefox-debuginfo-3.0.10-1.el5.i386.rpm
xulrunner-1.9.0.10-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm
xulrunner-devel-1.9.0.10-1.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.10-1.el5.i386.rpm

ia64:
firefox-3.0.10-1.el5.ia64.rpm
firefox-debuginfo-3.0.10-1.el5.ia64.rpm
xulrunner-1.9.0.10-1.el5.ia64.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.ia64.rpm
xulrunner-devel-1.9.0.10-1.el5.ia64.rpm
xulrunner-devel-unstable-1.9.0.10-1.el5.ia64.rpm

ppc:
firefox-3.0.10-1.el5.ppc.rpm
firefox-debuginfo-3.0.10-1.el5.ppc.rpm
xulrunner-1.9.0.10-1.el5.ppc.rpm
xulrunner-1.9.0.10-1.el5.ppc64.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.ppc.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.ppc64.rpm
xulrunner-devel-1.9.0.10-1.el5.ppc.rpm
xulrunner-devel-1.9.0.10-1.el5.ppc64.rpm
xulrunner-devel-unstable-1.9.0.10-1.el5.ppc.rpm

s390x:
firefox-3.0.10-1.el5.s390.rpm
firefox-3.0.10-1.el5.s390x.rpm
firefox-debuginfo-3.0.10-1.el5.s390.rpm
firefox-debuginfo-3.0.10-1.el5.s390x.rpm
xulrunner-1.9.0.10-1.el5.s390.rpm
xulrunner-1.9.0.10-1.el5.s390x.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.s390.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.s390x.rpm
xulrunner-devel-1.9.0.10-1.el5.s390.rpm
xulrunner-devel-1.9.0.10-1.el5.s390x.rpm
xulrunner-devel-unstable-1.9.0.10-1.el5.s390x.rpm

x86_64:
firefox-3.0.10-1.el5.i386.rpm
firefox-3.0.10-1.el5.x86_64.rpm
firefox-debuginfo-3.0.10-1.el5.i386.rpm
firefox-debuginfo-3.0.10-1.el5.x86_64.rpm
xulrunner-1.9.0.10-1.el5.i386.rpm
xulrunner-1.9.0.10-1.el5.x86_64.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm
xulrunner-debuginfo-1.9.0.10-1.el5.x86_64.rpm
xulrunner-devel-1.9.0.10-1.el5.i386.rpm
xulrunner-devel-1.9.0.10-1.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.10-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1313
http://www.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ9h4hXlSAg2UNWIIRAnGnAJ4oQbWJtpC+GFZamxyy2rlVjdbA1ACePu2J
Hm6gXJrU69fit1UaFV6dHk8=RplP
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-0449:01 Critical: firefox security update

Updated firefox packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5

Summary

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code as the user running Firefox. (CVE-2009-1313)
For technical details regarding this flaw, refer to the Mozilla security advisory for Firefox 3.0.10. You can find a link to the Mozilla advisories in the References section of this errata.
All Firefox users should upgrade to these updated packages, which contain Firefox version 3.0.10, which corrects this issue. After installing the update, Firefox must be restarted for the change to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1313 http://www.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: firefox-3.0.10-1.el4.i386.rpm firefox-debuginfo-3.0.10-1.el4.i386.rpm
ia64: firefox-3.0.10-1.el4.ia64.rpm firefox-debuginfo-3.0.10-1.el4.ia64.rpm
ppc: firefox-3.0.10-1.el4.ppc.rpm firefox-debuginfo-3.0.10-1.el4.ppc.rpm
s390: firefox-3.0.10-1.el4.s390.rpm firefox-debuginfo-3.0.10-1.el4.s390.rpm
s390x: firefox-3.0.10-1.el4.s390x.rpm firefox-debuginfo-3.0.10-1.el4.s390x.rpm
x86_64: firefox-3.0.10-1.el4.x86_64.rpm firefox-debuginfo-3.0.10-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: firefox-3.0.10-1.el4.i386.rpm firefox-debuginfo-3.0.10-1.el4.i386.rpm
x86_64: firefox-3.0.10-1.el4.x86_64.rpm firefox-debuginfo-3.0.10-1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: firefox-3.0.10-1.el4.i386.rpm firefox-debuginfo-3.0.10-1.el4.i386.rpm
ia64: firefox-3.0.10-1.el4.ia64.rpm firefox-debuginfo-3.0.10-1.el4.ia64.rpm
x86_64: firefox-3.0.10-1.el4.x86_64.rpm firefox-debuginfo-3.0.10-1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: firefox-3.0.10-1.el4.i386.rpm firefox-debuginfo-3.0.10-1.el4.i386.rpm
ia64: firefox-3.0.10-1.el4.ia64.rpm firefox-debuginfo-3.0.10-1.el4.ia64.rpm
x86_64: firefox-3.0.10-1.el4.x86_64.rpm firefox-debuginfo-3.0.10-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: firefox-3.0.10-1.el5.i386.rpm firefox-debuginfo-3.0.10-1.el5.i386.rpm xulrunner-1.9.0.10-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm
x86_64: firefox-3.0.10-1.el5.i386.rpm firefox-3.0.10-1.el5.x86_64.rpm firefox-debuginfo-3.0.10-1.el5.i386.rpm firefox-debuginfo-3.0.10-1.el5.x86_64.rpm xulrunner-1.9.0.10-1.el5.i386.rpm xulrunner-1.9.0.10-1.el5.x86_64.rpm xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.10-1.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm xulrunner-devel-1.9.0.10-1.el5.i386.rpm xulrunner-devel-unstable-1.9.0.10-1.el5.i386.rpm
x86_64: xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.10-1.el5.x86_64.rpm xulrunner-devel-1.9.0.10-1.el5.i386.rpm xulrunner-devel-1.9.0.10-1.el5.x86_64.rpm xulrunner-devel-unstable-1.9.0.10-1.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: firefox-3.0.10-1.el5.i386.rpm firefox-debuginfo-3.0.10-1.el5.i386.rpm xulrunner-1.9.0.10-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm xulrunner-devel-1.9.0.10-1.el5.i386.rpm xulrunner-devel-unstable-1.9.0.10-1.el5.i386.rpm
ia64: firefox-3.0.10-1.el5.ia64.rpm firefox-debuginfo-3.0.10-1.el5.ia64.rpm xulrunner-1.9.0.10-1.el5.ia64.rpm xulrunner-debuginfo-1.9.0.10-1.el5.ia64.rpm xulrunner-devel-1.9.0.10-1.el5.ia64.rpm xulrunner-devel-unstable-1.9.0.10-1.el5.ia64.rpm
ppc: firefox-3.0.10-1.el5.ppc.rpm firefox-debuginfo-3.0.10-1.el5.ppc.rpm xulrunner-1.9.0.10-1.el5.ppc.rpm xulrunner-1.9.0.10-1.el5.ppc64.rpm xulrunner-debuginfo-1.9.0.10-1.el5.ppc.rpm xulrunner-debuginfo-1.9.0.10-1.el5.ppc64.rpm xulrunner-devel-1.9.0.10-1.el5.ppc.rpm xulrunner-devel-1.9.0.10-1.el5.ppc64.rpm xulrunner-devel-unstable-1.9.0.10-1.el5.ppc.rpm
s390x: firefox-3.0.10-1.el5.s390.rpm firefox-3.0.10-1.el5.s390x.rpm firefox-debuginfo-3.0.10-1.el5.s390.rpm firefox-debuginfo-3.0.10-1.el5.s390x.rpm xulrunner-1.9.0.10-1.el5.s390.rpm xulrunner-1.9.0.10-1.el5.s390x.rpm xulrunner-debuginfo-1.9.0.10-1.el5.s390.rpm xulrunner-debuginfo-1.9.0.10-1.el5.s390x.rpm xulrunner-devel-1.9.0.10-1.el5.s390.rpm xulrunner-devel-1.9.0.10-1.el5.s390x.rpm xulrunner-devel-unstable-1.9.0.10-1.el5.s390x.rpm
x86_64: firefox-3.0.10-1.el5.i386.rpm firefox-3.0.10-1.el5.x86_64.rpm firefox-debuginfo-3.0.10-1.el5.i386.rpm firefox-debuginfo-3.0.10-1.el5.x86_64.rpm xulrunner-1.9.0.10-1.el5.i386.rpm xulrunner-1.9.0.10-1.el5.x86_64.rpm xulrunner-debuginfo-1.9.0.10-1.el5.i386.rpm xulrunner-debuginfo-1.9.0.10-1.el5.x86_64.rpm xulrunner-devel-1.9.0.10-1.el5.i386.rpm xulrunner-devel-1.9.0.10-1.el5.x86_64.rpm xulrunner-devel-unstable-1.9.0.10-1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0449-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0449.html
Issued Date: : 2009-04-27
CVE Names: CVE-2009-1313

Topic

Updated firefox packages that fix one security issue are now available forRed Hat Enterprise Linux 4 and 5.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

497447 - CVE-2009-1313 Firefox crash in nsTextFrame::ClearTextRun()


Related News