====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2010:0556-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0556.html
Issue date:        2010-07-23
CVE Names:         CVE-2010-2755 
====================================================================
1. Summary:

Updated firefox and xulrunner packages that fix a security issue are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

An invalid free flaw was found in Firefox's plugin handler. Malicious web
content could result in an invalid memory pointer being freed, causing
Firefox to crash or, potentially, execute arbitrary code with the
privileges of the user running the Firefox application. (CVE-2010-2755)

All Firefox users should upgrade to these updated packages, which contain a
backported patch that corrects this issue. After installing the update,
Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

617657 - CVE-2010-2755 Mozilla arbitrary free flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
firefox-3.6.7-3.el5.i386.rpm
firefox-debuginfo-3.6.7-3.el5.i386.rpm
xulrunner-1.9.2.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm

x86_64:
firefox-3.6.7-3.el5.i386.rpm
firefox-3.6.7-3.el5.x86_64.rpm
firefox-debuginfo-3.6.7-3.el5.i386.rpm
firefox-debuginfo-3.6.7-3.el5.x86_64.rpm
xulrunner-1.9.2.7-3.el5.i386.rpm
xulrunner-1.9.2.7-3.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm
xulrunner-devel-1.9.2.7-3.el5.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.x86_64.rpm
xulrunner-devel-1.9.2.7-3.el5.i386.rpm
xulrunner-devel-1.9.2.7-3.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
firefox-3.6.7-3.el5.i386.rpm
firefox-debuginfo-3.6.7-3.el5.i386.rpm
xulrunner-1.9.2.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm
xulrunner-devel-1.9.2.7-3.el5.i386.rpm

ia64:
firefox-3.6.7-3.el5.ia64.rpm
firefox-debuginfo-3.6.7-3.el5.ia64.rpm
xulrunner-1.9.2.7-3.el5.ia64.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.ia64.rpm
xulrunner-devel-1.9.2.7-3.el5.ia64.rpm

ppc:
firefox-3.6.7-3.el5.ppc.rpm
firefox-debuginfo-3.6.7-3.el5.ppc.rpm
xulrunner-1.9.2.7-3.el5.ppc.rpm
xulrunner-1.9.2.7-3.el5.ppc64.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.ppc.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.ppc64.rpm
xulrunner-devel-1.9.2.7-3.el5.ppc.rpm
xulrunner-devel-1.9.2.7-3.el5.ppc64.rpm

s390x:
firefox-3.6.7-3.el5.s390.rpm
firefox-3.6.7-3.el5.s390x.rpm
firefox-debuginfo-3.6.7-3.el5.s390.rpm
firefox-debuginfo-3.6.7-3.el5.s390x.rpm
xulrunner-1.9.2.7-3.el5.s390.rpm
xulrunner-1.9.2.7-3.el5.s390x.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.s390.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.s390x.rpm
xulrunner-devel-1.9.2.7-3.el5.s390.rpm
xulrunner-devel-1.9.2.7-3.el5.s390x.rpm

x86_64:
firefox-3.6.7-3.el5.i386.rpm
firefox-3.6.7-3.el5.x86_64.rpm
firefox-debuginfo-3.6.7-3.el5.i386.rpm
firefox-debuginfo-3.6.7-3.el5.x86_64.rpm
xulrunner-1.9.2.7-3.el5.i386.rpm
xulrunner-1.9.2.7-3.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm
xulrunner-debuginfo-1.9.2.7-3.el5.x86_64.rpm
xulrunner-devel-1.9.2.7-3.el5.i386.rpm
xulrunner-devel-1.9.2.7-3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2755.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0556-01: firefox: Critical Advisory

Updated firefox and xulrunner packages that fix a security issue are now available for Red Hat Enterprise Linux 5

Summary

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
An invalid free flaw was found in Firefox's plugin handler. Malicious web content could result in an invalid memory pointer being freed, causing Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running the Firefox application. (CVE-2010-2755)
All Firefox users should upgrade to these updated packages, which contain a backported patch that corrects this issue. After installing the update, Firefox must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-2755.html http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: firefox-3.6.7-3.el5.i386.rpm firefox-debuginfo-3.6.7-3.el5.i386.rpm xulrunner-1.9.2.7-3.el5.i386.rpm xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm
x86_64: firefox-3.6.7-3.el5.i386.rpm firefox-3.6.7-3.el5.x86_64.rpm firefox-debuginfo-3.6.7-3.el5.i386.rpm firefox-debuginfo-3.6.7-3.el5.x86_64.rpm xulrunner-1.9.2.7-3.el5.i386.rpm xulrunner-1.9.2.7-3.el5.x86_64.rpm xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm xulrunner-debuginfo-1.9.2.7-3.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm xulrunner-devel-1.9.2.7-3.el5.i386.rpm
x86_64: xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm xulrunner-debuginfo-1.9.2.7-3.el5.x86_64.rpm xulrunner-devel-1.9.2.7-3.el5.i386.rpm xulrunner-devel-1.9.2.7-3.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: firefox-3.6.7-3.el5.i386.rpm firefox-debuginfo-3.6.7-3.el5.i386.rpm xulrunner-1.9.2.7-3.el5.i386.rpm xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm xulrunner-devel-1.9.2.7-3.el5.i386.rpm
ia64: firefox-3.6.7-3.el5.ia64.rpm firefox-debuginfo-3.6.7-3.el5.ia64.rpm xulrunner-1.9.2.7-3.el5.ia64.rpm xulrunner-debuginfo-1.9.2.7-3.el5.ia64.rpm xulrunner-devel-1.9.2.7-3.el5.ia64.rpm
ppc: firefox-3.6.7-3.el5.ppc.rpm firefox-debuginfo-3.6.7-3.el5.ppc.rpm xulrunner-1.9.2.7-3.el5.ppc.rpm xulrunner-1.9.2.7-3.el5.ppc64.rpm xulrunner-debuginfo-1.9.2.7-3.el5.ppc.rpm xulrunner-debuginfo-1.9.2.7-3.el5.ppc64.rpm xulrunner-devel-1.9.2.7-3.el5.ppc.rpm xulrunner-devel-1.9.2.7-3.el5.ppc64.rpm
s390x: firefox-3.6.7-3.el5.s390.rpm firefox-3.6.7-3.el5.s390x.rpm firefox-debuginfo-3.6.7-3.el5.s390.rpm firefox-debuginfo-3.6.7-3.el5.s390x.rpm xulrunner-1.9.2.7-3.el5.s390.rpm xulrunner-1.9.2.7-3.el5.s390x.rpm xulrunner-debuginfo-1.9.2.7-3.el5.s390.rpm xulrunner-debuginfo-1.9.2.7-3.el5.s390x.rpm xulrunner-devel-1.9.2.7-3.el5.s390.rpm xulrunner-devel-1.9.2.7-3.el5.s390x.rpm
x86_64: firefox-3.6.7-3.el5.i386.rpm firefox-3.6.7-3.el5.x86_64.rpm firefox-debuginfo-3.6.7-3.el5.i386.rpm firefox-debuginfo-3.6.7-3.el5.x86_64.rpm xulrunner-1.9.2.7-3.el5.i386.rpm xulrunner-1.9.2.7-3.el5.x86_64.rpm xulrunner-debuginfo-1.9.2.7-3.el5.i386.rpm xulrunner-debuginfo-1.9.2.7-3.el5.x86_64.rpm xulrunner-devel-1.9.2.7-3.el5.i386.rpm xulrunner-devel-1.9.2.7-3.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0556-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0556.html
Issued Date: : 2010-07-23
CVE Names: CVE-2010-2755

Topic

Updated firefox and xulrunner packages that fix a security issue are nowavailable for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

617657 - CVE-2010-2755 Mozilla arbitrary free flaw


Related News