====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2010:0332-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0332.html
Issue date:        2010-03-30
CVE Names:         CVE-2010-0174 CVE-2010-0175 CVE-2010-0176 
                   CVE-2010-0177 CVE-2010-0178 CVE-2010-0179 
====================================================================
1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several use-after-free flaws were found in Firefox. Visiting a web page
containing malicious content could result in Firefox executing arbitrary
code with the privileges of the user running Firefox. (CVE-2010-0175,
CVE-2010-0176, CVE-2010-0177)

A flaw was found in Firefox that could allow an applet to generate a drag
and drop action from a mouse click. Such an action could be used to execute
arbitrary JavaScript with the privileges of the user running Firefox.
(CVE-2010-0178)

A privilege escalation flaw was found in Firefox when the Firebug add-on is
in use. The XMLHttpRequestSpy module in the Firebug add-on exposes a Chrome
privilege escalation flaw that could be used to execute arbitrary
JavaScript with the privileges of the user running Firefox. (CVE-2010-0179)

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-0174)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.0.19. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.0.19, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

578147 - CVE-2010-0174 Mozilla crashes with evidence of memory corruption
578149 - CVE-2010-0175 Mozilla remote code execution with use-after-free in nsTreeSelection
578150 - CVE-2010-0176 Mozilla Dangling pointer vulnerability in nsTreeContentView
578152 - CVE-2010-0177 Mozilla Dangling pointer vulnerability in nsPluginArray
578154 - CVE-2010-0178 Firefox Chrome privilege escalation via forced URL drag and drop
578155 - CVE-2010-0179 Firefox Arbitrary code execution with Firebug XMLHttpRequestSpy

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
firefox-3.0.19-1.el4.i386.rpm
firefox-debuginfo-3.0.19-1.el4.i386.rpm

ia64:
firefox-3.0.19-1.el4.ia64.rpm
firefox-debuginfo-3.0.19-1.el4.ia64.rpm

ppc:
firefox-3.0.19-1.el4.ppc.rpm
firefox-debuginfo-3.0.19-1.el4.ppc.rpm

s390:
firefox-3.0.19-1.el4.s390.rpm
firefox-debuginfo-3.0.19-1.el4.s390.rpm

s390x:
firefox-3.0.19-1.el4.s390x.rpm
firefox-debuginfo-3.0.19-1.el4.s390x.rpm

x86_64:
firefox-3.0.19-1.el4.x86_64.rpm
firefox-debuginfo-3.0.19-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
firefox-3.0.19-1.el4.i386.rpm
firefox-debuginfo-3.0.19-1.el4.i386.rpm

x86_64:
firefox-3.0.19-1.el4.x86_64.rpm
firefox-debuginfo-3.0.19-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
firefox-3.0.19-1.el4.i386.rpm
firefox-debuginfo-3.0.19-1.el4.i386.rpm

ia64:
firefox-3.0.19-1.el4.ia64.rpm
firefox-debuginfo-3.0.19-1.el4.ia64.rpm

x86_64:
firefox-3.0.19-1.el4.x86_64.rpm
firefox-debuginfo-3.0.19-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
firefox-3.0.19-1.el4.i386.rpm
firefox-debuginfo-3.0.19-1.el4.i386.rpm

ia64:
firefox-3.0.19-1.el4.ia64.rpm
firefox-debuginfo-3.0.19-1.el4.ia64.rpm

x86_64:
firefox-3.0.19-1.el4.x86_64.rpm
firefox-debuginfo-3.0.19-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
firefox-3.0.19-1.el5_5.i386.rpm
firefox-debuginfo-3.0.19-1.el5_5.i386.rpm
xulrunner-1.9.0.19-1.el5_5.i386.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm

x86_64:
firefox-3.0.19-1.el5_5.i386.rpm
firefox-3.0.19-1.el5_5.x86_64.rpm
firefox-debuginfo-3.0.19-1.el5_5.i386.rpm
firefox-debuginfo-3.0.19-1.el5_5.x86_64.rpm
xulrunner-1.9.0.19-1.el5_5.i386.rpm
xulrunner-1.9.0.19-1.el5_5.x86_64.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm
xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm
xulrunner-devel-unstable-1.9.0.19-1.el5_5.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.x86_64.rpm
xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm
xulrunner-devel-1.9.0.19-1.el5_5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.19-1.el5_5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
firefox-3.0.19-1.el5_5.i386.rpm
firefox-debuginfo-3.0.19-1.el5_5.i386.rpm
xulrunner-1.9.0.19-1.el5_5.i386.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm
xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm
xulrunner-devel-unstable-1.9.0.19-1.el5_5.i386.rpm

ia64:
firefox-3.0.19-1.el5_5.ia64.rpm
firefox-debuginfo-3.0.19-1.el5_5.ia64.rpm
xulrunner-1.9.0.19-1.el5_5.ia64.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.ia64.rpm
xulrunner-devel-1.9.0.19-1.el5_5.ia64.rpm
xulrunner-devel-unstable-1.9.0.19-1.el5_5.ia64.rpm

ppc:
firefox-3.0.19-1.el5_5.ppc.rpm
firefox-debuginfo-3.0.19-1.el5_5.ppc.rpm
xulrunner-1.9.0.19-1.el5_5.ppc.rpm
xulrunner-1.9.0.19-1.el5_5.ppc64.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.ppc.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.ppc64.rpm
xulrunner-devel-1.9.0.19-1.el5_5.ppc.rpm
xulrunner-devel-1.9.0.19-1.el5_5.ppc64.rpm
xulrunner-devel-unstable-1.9.0.19-1.el5_5.ppc.rpm

s390x:
firefox-3.0.19-1.el5_5.s390.rpm
firefox-3.0.19-1.el5_5.s390x.rpm
firefox-debuginfo-3.0.19-1.el5_5.s390.rpm
firefox-debuginfo-3.0.19-1.el5_5.s390x.rpm
xulrunner-1.9.0.19-1.el5_5.s390.rpm
xulrunner-1.9.0.19-1.el5_5.s390x.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.s390.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.s390x.rpm
xulrunner-devel-1.9.0.19-1.el5_5.s390.rpm
xulrunner-devel-1.9.0.19-1.el5_5.s390x.rpm
xulrunner-devel-unstable-1.9.0.19-1.el5_5.s390x.rpm

x86_64:
firefox-3.0.19-1.el5_5.i386.rpm
firefox-3.0.19-1.el5_5.x86_64.rpm
firefox-debuginfo-3.0.19-1.el5_5.i386.rpm
firefox-debuginfo-3.0.19-1.el5_5.x86_64.rpm
xulrunner-1.9.0.19-1.el5_5.i386.rpm
xulrunner-1.9.0.19-1.el5_5.x86_64.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm
xulrunner-debuginfo-1.9.0.19-1.el5_5.x86_64.rpm
xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm
xulrunner-devel-1.9.0.19-1.el5_5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.19-1.el5_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0174.html
https://www.redhat.com/security/data/cve/CVE-2010-0175.html
https://www.redhat.com/security/data/cve/CVE-2010-0176.html
https://www.redhat.com/security/data/cve/CVE-2010-0177.html
https://www.redhat.com/security/data/cve/CVE-2010-0178.html
https://www.redhat.com/security/data/cve/CVE-2010-0179.html
http://www.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0332-01: firefox: Critical Advisory

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5

Summary

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
Several use-after-free flaws were found in Firefox. Visiting a web page containing malicious content could result in Firefox executing arbitrary code with the privileges of the user running Firefox. (CVE-2010-0175, CVE-2010-0176, CVE-2010-0177)
A flaw was found in Firefox that could allow an applet to generate a drag and drop action from a mouse click. Such an action could be used to execute arbitrary JavaScript with the privileges of the user running Firefox. (CVE-2010-0178)
A privilege escalation flaw was found in Firefox when the Firebug add-on is in use. The XMLHttpRequestSpy module in the Firebug add-on exposes a Chrome privilege escalation flaw that could be used to execute arbitrary JavaScript with the privileges of the user running Firefox. (CVE-2010-0179)
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2010-0174)
For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 3.0.19. You can find a link to the Mozilla advisories in the References section of this erratum.
All Firefox users should upgrade to these updated packages, which contain Firefox version 3.0.19, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-0174.html https://www.redhat.com/security/data/cve/CVE-2010-0175.html https://www.redhat.com/security/data/cve/CVE-2010-0176.html https://www.redhat.com/security/data/cve/CVE-2010-0177.html https://www.redhat.com/security/data/cve/CVE-2010-0178.html https://www.redhat.com/security/data/cve/CVE-2010-0179.html http://www.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-3.0/

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: firefox-3.0.19-1.el4.i386.rpm firefox-debuginfo-3.0.19-1.el4.i386.rpm
ia64: firefox-3.0.19-1.el4.ia64.rpm firefox-debuginfo-3.0.19-1.el4.ia64.rpm
ppc: firefox-3.0.19-1.el4.ppc.rpm firefox-debuginfo-3.0.19-1.el4.ppc.rpm
s390: firefox-3.0.19-1.el4.s390.rpm firefox-debuginfo-3.0.19-1.el4.s390.rpm
s390x: firefox-3.0.19-1.el4.s390x.rpm firefox-debuginfo-3.0.19-1.el4.s390x.rpm
x86_64: firefox-3.0.19-1.el4.x86_64.rpm firefox-debuginfo-3.0.19-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: firefox-3.0.19-1.el4.i386.rpm firefox-debuginfo-3.0.19-1.el4.i386.rpm
x86_64: firefox-3.0.19-1.el4.x86_64.rpm firefox-debuginfo-3.0.19-1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: firefox-3.0.19-1.el4.i386.rpm firefox-debuginfo-3.0.19-1.el4.i386.rpm
ia64: firefox-3.0.19-1.el4.ia64.rpm firefox-debuginfo-3.0.19-1.el4.ia64.rpm
x86_64: firefox-3.0.19-1.el4.x86_64.rpm firefox-debuginfo-3.0.19-1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: firefox-3.0.19-1.el4.i386.rpm firefox-debuginfo-3.0.19-1.el4.i386.rpm
ia64: firefox-3.0.19-1.el4.ia64.rpm firefox-debuginfo-3.0.19-1.el4.ia64.rpm
x86_64: firefox-3.0.19-1.el4.x86_64.rpm firefox-debuginfo-3.0.19-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: firefox-3.0.19-1.el5_5.i386.rpm firefox-debuginfo-3.0.19-1.el5_5.i386.rpm xulrunner-1.9.0.19-1.el5_5.i386.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm
x86_64: firefox-3.0.19-1.el5_5.i386.rpm firefox-3.0.19-1.el5_5.x86_64.rpm firefox-debuginfo-3.0.19-1.el5_5.i386.rpm firefox-debuginfo-3.0.19-1.el5_5.x86_64.rpm xulrunner-1.9.0.19-1.el5_5.i386.rpm xulrunner-1.9.0.19-1.el5_5.x86_64.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm xulrunner-devel-unstable-1.9.0.19-1.el5_5.i386.rpm
x86_64: xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.x86_64.rpm xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm xulrunner-devel-1.9.0.19-1.el5_5.x86_64.rpm xulrunner-devel-unstable-1.9.0.19-1.el5_5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: firefox-3.0.19-1.el5_5.i386.rpm firefox-debuginfo-3.0.19-1.el5_5.i386.rpm xulrunner-1.9.0.19-1.el5_5.i386.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm xulrunner-devel-unstable-1.9.0.19-1.el5_5.i386.rpm
ia64: firefox-3.0.19-1.el5_5.ia64.rpm firefox-debuginfo-3.0.19-1.el5_5.ia64.rpm xulrunner-1.9.0.19-1.el5_5.ia64.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.ia64.rpm xulrunner-devel-1.9.0.19-1.el5_5.ia64.rpm xulrunner-devel-unstable-1.9.0.19-1.el5_5.ia64.rpm
ppc: firefox-3.0.19-1.el5_5.ppc.rpm firefox-debuginfo-3.0.19-1.el5_5.ppc.rpm xulrunner-1.9.0.19-1.el5_5.ppc.rpm xulrunner-1.9.0.19-1.el5_5.ppc64.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.ppc.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.ppc64.rpm xulrunner-devel-1.9.0.19-1.el5_5.ppc.rpm xulrunner-devel-1.9.0.19-1.el5_5.ppc64.rpm xulrunner-devel-unstable-1.9.0.19-1.el5_5.ppc.rpm
s390x: firefox-3.0.19-1.el5_5.s390.rpm firefox-3.0.19-1.el5_5.s390x.rpm firefox-debuginfo-3.0.19-1.el5_5.s390.rpm firefox-debuginfo-3.0.19-1.el5_5.s390x.rpm xulrunner-1.9.0.19-1.el5_5.s390.rpm xulrunner-1.9.0.19-1.el5_5.s390x.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.s390.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.s390x.rpm xulrunner-devel-1.9.0.19-1.el5_5.s390.rpm xulrunner-devel-1.9.0.19-1.el5_5.s390x.rpm xulrunner-devel-unstable-1.9.0.19-1.el5_5.s390x.rpm
x86_64: firefox-3.0.19-1.el5_5.i386.rpm firefox-3.0.19-1.el5_5.x86_64.rpm firefox-debuginfo-3.0.19-1.el5_5.i386.rpm firefox-debuginfo-3.0.19-1.el5_5.x86_64.rpm xulrunner-1.9.0.19-1.el5_5.i386.rpm xulrunner-1.9.0.19-1.el5_5.x86_64.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.i386.rpm xulrunner-debuginfo-1.9.0.19-1.el5_5.x86_64.rpm xulrunner-devel-1.9.0.19-1.el5_5.i386.rpm xulrunner-devel-1.9.0.19-1.el5_5.x86_64.rpm xulrunner-devel-unstable-1.9.0.19-1.el5_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0332-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0332.html
Issued Date: : 2010-03-30
CVE Names: CVE-2010-0174 CVE-2010-0175 CVE-2010-0176 CVE-2010-0177 CVE-2010-0178 CVE-2010-0179

Topic

Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

578147 - CVE-2010-0174 Mozilla crashes with evidence of memory corruption

578149 - CVE-2010-0175 Mozilla remote code execution with use-after-free in nsTreeSelection

578150 - CVE-2010-0176 Mozilla Dangling pointer vulnerability in nsTreeContentView

578152 - CVE-2010-0177 Mozilla Dangling pointer vulnerability in nsPluginArray

578154 - CVE-2010-0178 Firefox Chrome privilege escalation via forced URL drag and drop

578155 - CVE-2010-0179 Firefox Arbitrary code execution with Firebug XMLHttpRequestSpy


Related News