====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2012:0710-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0710.html
Issue date:        2012-06-05
CVE Names:         CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 
                   CVE-2012-1939 CVE-2012-1940 CVE-2012-1941 
                   CVE-2012-1944 CVE-2012-1945 CVE-2012-1946 
                   CVE-2012-1947 
====================================================================
1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939,
CVE-2012-1940, CVE-2012-1941, CVE-2012-1946, CVE-2012-1947)

Note: CVE-2011-3101 only affected users of certain NVIDIA display driverswith graphics cards that have hardware acceleration enabled.

It was found that the Content Security Policy (CSP) implementation in
Firefox no longer blocked Firefox inline event handlers. A remote attacker
could use this flaw to possibly bypass a web application's intended
restrictions, if that application relied on CSP to protect against flaws
such as cross-site scripting (XSS). (CVE-2012-1944)

If a web server hosted HTML files that are stored on a Microsoft Windows
share, or a Samba share, loading such files with Firefox could result in
Windows shortcut files (.lnk) in the same share also being loaded. An
attacker could use this flaw to view the contents of local files and
directories on the victim's system. This issue also affected users opening
HTML files from Microsoft Windows shares, or Samba shares, that are mounted
on their systems. (CVE-2012-1945)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.5 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Ken Russell of Google as the original reporter of
CVE-2011-3101; Igor Bukanov, Olli Pettay, Boris Zbarsky, and Jesse Ruderman
as the original reporters of CVE-2012-1937; Jesse Ruderman, Igor Bukanov,
Bill McCloskey, Christian Holler, Andrew McCreight, and Brian Bondy as the
original reporters of CVE-2012-1938; Christian Holler as the original
reporter of CVE-2012-1939; security researcher Abhishek Arya of Google as
the original reporter of CVE-2012-1940, CVE-2012-1941, and CVE-2012-1947;
security researcher Arthur Gerkis as the original reporter of
CVE-2012-1946; security researcher Adam Barth as the original reporter of
CVE-2012-1944; and security researcher Paul Stone as the original reporter
of CVE-2012-1945.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.5 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

827829 - CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 CVE-2012-1939 Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34)
827830 - CVE-2012-1944 Mozilla: Content Security Policy inline-script bypass (MFSA 2012-36)
827831 - CVE-2012-1945 Mozilla: Information disclosure though Windows file shares and shortcut files (MFSA 2012-37)
827832 - CVE-2012-1946 Mozilla: Use-after-free while replacing/inserting a node in a document (MFSA 2012-38)
827843 - CVE-2012-1940 CVE-2012-1941 CVE-2012-1947 Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
firefox-10.0.5-1.el5_8.i386.rpm
firefox-debuginfo-10.0.5-1.el5_8.i386.rpm
xulrunner-10.0.5-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm

x86_64:
firefox-10.0.5-1.el5_8.i386.rpm
firefox-10.0.5-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.5-1.el5_8.i386.rpm
firefox-debuginfo-10.0.5-1.el5_8.x86_64.rpm
xulrunner-10.0.5-1.el5_8.i386.rpm
xulrunner-10.0.5-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm
xulrunner-devel-10.0.5-1.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.5-1.el5_8.i386.rpm
xulrunner-devel-10.0.5-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
firefox-10.0.5-1.el5_8.i386.rpm
firefox-debuginfo-10.0.5-1.el5_8.i386.rpm
xulrunner-10.0.5-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm
xulrunner-devel-10.0.5-1.el5_8.i386.rpm

ia64:
firefox-10.0.5-1.el5_8.ia64.rpm
firefox-debuginfo-10.0.5-1.el5_8.ia64.rpm
xulrunner-10.0.5-1.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.ia64.rpm
xulrunner-devel-10.0.5-1.el5_8.ia64.rpm

ppc:
firefox-10.0.5-1.el5_8.ppc.rpm
firefox-debuginfo-10.0.5-1.el5_8.ppc.rpm
xulrunner-10.0.5-1.el5_8.ppc.rpm
xulrunner-10.0.5-1.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.ppc64.rpm
xulrunner-devel-10.0.5-1.el5_8.ppc.rpm
xulrunner-devel-10.0.5-1.el5_8.ppc64.rpm

s390x:
firefox-10.0.5-1.el5_8.s390.rpm
firefox-10.0.5-1.el5_8.s390x.rpm
firefox-debuginfo-10.0.5-1.el5_8.s390.rpm
firefox-debuginfo-10.0.5-1.el5_8.s390x.rpm
xulrunner-10.0.5-1.el5_8.s390.rpm
xulrunner-10.0.5-1.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.s390.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.s390x.rpm
xulrunner-devel-10.0.5-1.el5_8.s390.rpm
xulrunner-devel-10.0.5-1.el5_8.s390x.rpm

x86_64:
firefox-10.0.5-1.el5_8.i386.rpm
firefox-10.0.5-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.5-1.el5_8.i386.rpm
firefox-debuginfo-10.0.5-1.el5_8.x86_64.rpm
xulrunner-10.0.5-1.el5_8.i386.rpm
xulrunner-10.0.5-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.5-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.5-1.el5_8.i386.rpm
xulrunner-devel-10.0.5-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
firefox-10.0.5-1.el6_2.i686.rpm
firefox-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm

x86_64:
firefox-10.0.5-1.el6_2.i686.rpm
firefox-10.0.5-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.5-1.el6_2.i686.rpm
firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-10.0.5-1.el6_2.i686.rpm
xulrunner-10.0.5-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-devel-10.0.5-1.el6_2.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.5-1.el6_2.i686.rpm
xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
firefox-10.0.5-1.el6_2.i686.rpm
firefox-10.0.5-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.5-1.el6_2.i686.rpm
firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-10.0.5-1.el6_2.i686.rpm
xulrunner-10.0.5-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.5-1.el6_2.i686.rpm
xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
firefox-10.0.5-1.el6_2.i686.rpm
firefox-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm

ppc64:
firefox-10.0.5-1.el6_2.ppc.rpm
firefox-10.0.5-1.el6_2.ppc64.rpm
firefox-debuginfo-10.0.5-1.el6_2.ppc.rpm
firefox-debuginfo-10.0.5-1.el6_2.ppc64.rpm
xulrunner-10.0.5-1.el6_2.ppc.rpm
xulrunner-10.0.5-1.el6_2.ppc64.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.ppc.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.ppc64.rpm

s390x:
firefox-10.0.5-1.el6_2.s390.rpm
firefox-10.0.5-1.el6_2.s390x.rpm
firefox-debuginfo-10.0.5-1.el6_2.s390.rpm
firefox-debuginfo-10.0.5-1.el6_2.s390x.rpm
xulrunner-10.0.5-1.el6_2.s390.rpm
xulrunner-10.0.5-1.el6_2.s390x.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.s390.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.s390x.rpm

x86_64:
firefox-10.0.5-1.el6_2.i686.rpm
firefox-10.0.5-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.5-1.el6_2.i686.rpm
firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-10.0.5-1.el6_2.i686.rpm
xulrunner-10.0.5-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-devel-10.0.5-1.el6_2.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.5-1.el6_2.ppc.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.ppc64.rpm
xulrunner-devel-10.0.5-1.el6_2.ppc.rpm
xulrunner-devel-10.0.5-1.el6_2.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.5-1.el6_2.s390.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.s390x.rpm
xulrunner-devel-10.0.5-1.el6_2.s390.rpm
xulrunner-devel-10.0.5-1.el6_2.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.5-1.el6_2.i686.rpm
xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
firefox-10.0.5-1.el6_2.i686.rpm
firefox-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm

x86_64:
firefox-10.0.5-1.el6_2.i686.rpm
firefox-10.0.5-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.5-1.el6_2.i686.rpm
firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-10.0.5-1.el6_2.i686.rpm
xulrunner-10.0.5-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-devel-10.0.5-1.el6_2.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.5-1.el6_2.i686.rpm
xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3101.html
https://www.redhat.com/security/data/cve/CVE-2012-1937.html
https://www.redhat.com/security/data/cve/CVE-2012-1938.html
https://www.redhat.com/security/data/cve/CVE-2012-1939.html
https://www.redhat.com/security/data/cve/CVE-2012-1940.html
https://www.redhat.com/security/data/cve/CVE-2012-1941.html
https://www.redhat.com/security/data/cve/CVE-2012-1944.html
https://www.redhat.com/security/data/cve/CVE-2012-1945.html
https://www.redhat.com/security/data/cve/CVE-2012-1946.html
https://www.redhat.com/security/data/cve/CVE-2012-1947.html
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0710-01: firefox: Critical Advisory

Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6

Summary

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-1940, CVE-2012-1941, CVE-2012-1946, CVE-2012-1947)
Note: CVE-2011-3101 only affected users of certain NVIDIA display driverswith graphics cards that have hardware acceleration enabled.
It was found that the Content Security Policy (CSP) implementation in Firefox no longer blocked Firefox inline event handlers. A remote attacker could use this flaw to possibly bypass a web application's intended restrictions, if that application relied on CSP to protect against flaws such as cross-site scripting (XSS). (CVE-2012-1944)
If a web server hosted HTML files that are stored on a Microsoft Windows share, or a Samba share, loading such files with Firefox could result in Windows shortcut files (.lnk) in the same share also being loaded. An attacker could use this flaw to view the contents of local files and directories on the victim's system. This issue also affected users opening HTML files from Microsoft Windows shares, or Samba shares, that are mounted on their systems. (CVE-2012-1945)
For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 10.0.5 ESR. You can find a link to the Mozilla advisories in the References section of this erratum.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Ken Russell of Google as the original reporter of CVE-2011-3101; Igor Bukanov, Olli Pettay, Boris Zbarsky, and Jesse Ruderman as the original reporters of CVE-2012-1937; Jesse Ruderman, Igor Bukanov, Bill McCloskey, Christian Holler, Andrew McCreight, and Brian Bondy as the original reporters of CVE-2012-1938; Christian Holler as the original reporter of CVE-2012-1939; security researcher Abhishek Arya of Google as the original reporter of CVE-2012-1940, CVE-2012-1941, and CVE-2012-1947; security researcher Arthur Gerkis as the original reporter of CVE-2012-1946; security researcher Adam Barth as the original reporter of CVE-2012-1944; and security researcher Paul Stone as the original reporter of CVE-2012-1945.
All Firefox users should upgrade to these updated packages, which contain Firefox version 10.0.5 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2011-3101.html https://www.redhat.com/security/data/cve/CVE-2012-1937.html https://www.redhat.com/security/data/cve/CVE-2012-1938.html https://www.redhat.com/security/data/cve/CVE-2012-1939.html https://www.redhat.com/security/data/cve/CVE-2012-1940.html https://www.redhat.com/security/data/cve/CVE-2012-1941.html https://www.redhat.com/security/data/cve/CVE-2012-1944.html https://www.redhat.com/security/data/cve/CVE-2012-1945.html https://www.redhat.com/security/data/cve/CVE-2012-1946.html https://www.redhat.com/security/data/cve/CVE-2012-1947.html https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: firefox-10.0.5-1.el5_8.i386.rpm firefox-debuginfo-10.0.5-1.el5_8.i386.rpm xulrunner-10.0.5-1.el5_8.i386.rpm xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm
x86_64: firefox-10.0.5-1.el5_8.i386.rpm firefox-10.0.5-1.el5_8.x86_64.rpm firefox-debuginfo-10.0.5-1.el5_8.i386.rpm firefox-debuginfo-10.0.5-1.el5_8.x86_64.rpm xulrunner-10.0.5-1.el5_8.i386.rpm xulrunner-10.0.5-1.el5_8.x86_64.rpm xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm xulrunner-debuginfo-10.0.5-1.el5_8.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm xulrunner-devel-10.0.5-1.el5_8.i386.rpm
x86_64: xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm xulrunner-debuginfo-10.0.5-1.el5_8.x86_64.rpm xulrunner-devel-10.0.5-1.el5_8.i386.rpm xulrunner-devel-10.0.5-1.el5_8.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: firefox-10.0.5-1.el5_8.i386.rpm firefox-debuginfo-10.0.5-1.el5_8.i386.rpm xulrunner-10.0.5-1.el5_8.i386.rpm xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm xulrunner-devel-10.0.5-1.el5_8.i386.rpm
ia64: firefox-10.0.5-1.el5_8.ia64.rpm firefox-debuginfo-10.0.5-1.el5_8.ia64.rpm xulrunner-10.0.5-1.el5_8.ia64.rpm xulrunner-debuginfo-10.0.5-1.el5_8.ia64.rpm xulrunner-devel-10.0.5-1.el5_8.ia64.rpm
ppc: firefox-10.0.5-1.el5_8.ppc.rpm firefox-debuginfo-10.0.5-1.el5_8.ppc.rpm xulrunner-10.0.5-1.el5_8.ppc.rpm xulrunner-10.0.5-1.el5_8.ppc64.rpm xulrunner-debuginfo-10.0.5-1.el5_8.ppc.rpm xulrunner-debuginfo-10.0.5-1.el5_8.ppc64.rpm xulrunner-devel-10.0.5-1.el5_8.ppc.rpm xulrunner-devel-10.0.5-1.el5_8.ppc64.rpm
s390x: firefox-10.0.5-1.el5_8.s390.rpm firefox-10.0.5-1.el5_8.s390x.rpm firefox-debuginfo-10.0.5-1.el5_8.s390.rpm firefox-debuginfo-10.0.5-1.el5_8.s390x.rpm xulrunner-10.0.5-1.el5_8.s390.rpm xulrunner-10.0.5-1.el5_8.s390x.rpm xulrunner-debuginfo-10.0.5-1.el5_8.s390.rpm xulrunner-debuginfo-10.0.5-1.el5_8.s390x.rpm xulrunner-devel-10.0.5-1.el5_8.s390.rpm xulrunner-devel-10.0.5-1.el5_8.s390x.rpm
x86_64: firefox-10.0.5-1.el5_8.i386.rpm firefox-10.0.5-1.el5_8.x86_64.rpm firefox-debuginfo-10.0.5-1.el5_8.i386.rpm firefox-debuginfo-10.0.5-1.el5_8.x86_64.rpm xulrunner-10.0.5-1.el5_8.i386.rpm xulrunner-10.0.5-1.el5_8.x86_64.rpm xulrunner-debuginfo-10.0.5-1.el5_8.i386.rpm xulrunner-debuginfo-10.0.5-1.el5_8.x86_64.rpm xulrunner-devel-10.0.5-1.el5_8.i386.rpm xulrunner-devel-10.0.5-1.el5_8.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: firefox-10.0.5-1.el6_2.i686.rpm firefox-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
x86_64: firefox-10.0.5-1.el6_2.i686.rpm firefox-10.0.5-1.el6_2.x86_64.rpm firefox-debuginfo-10.0.5-1.el6_2.i686.rpm firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-10.0.5-1.el6_2.i686.rpm xulrunner-10.0.5-1.el6_2.x86_64.rpm xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-devel-10.0.5-1.el6_2.i686.rpm
x86_64: xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-devel-10.0.5-1.el6_2.i686.rpm xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: firefox-10.0.5-1.el6_2.i686.rpm firefox-10.0.5-1.el6_2.x86_64.rpm firefox-debuginfo-10.0.5-1.el6_2.i686.rpm firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-10.0.5-1.el6_2.i686.rpm xulrunner-10.0.5-1.el6_2.x86_64.rpm xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-devel-10.0.5-1.el6_2.i686.rpm xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: firefox-10.0.5-1.el6_2.i686.rpm firefox-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
ppc64: firefox-10.0.5-1.el6_2.ppc.rpm firefox-10.0.5-1.el6_2.ppc64.rpm firefox-debuginfo-10.0.5-1.el6_2.ppc.rpm firefox-debuginfo-10.0.5-1.el6_2.ppc64.rpm xulrunner-10.0.5-1.el6_2.ppc.rpm xulrunner-10.0.5-1.el6_2.ppc64.rpm xulrunner-debuginfo-10.0.5-1.el6_2.ppc.rpm xulrunner-debuginfo-10.0.5-1.el6_2.ppc64.rpm
s390x: firefox-10.0.5-1.el6_2.s390.rpm firefox-10.0.5-1.el6_2.s390x.rpm firefox-debuginfo-10.0.5-1.el6_2.s390.rpm firefox-debuginfo-10.0.5-1.el6_2.s390x.rpm xulrunner-10.0.5-1.el6_2.s390.rpm xulrunner-10.0.5-1.el6_2.s390x.rpm xulrunner-debuginfo-10.0.5-1.el6_2.s390.rpm xulrunner-debuginfo-10.0.5-1.el6_2.s390x.rpm
x86_64: firefox-10.0.5-1.el6_2.i686.rpm firefox-10.0.5-1.el6_2.x86_64.rpm firefox-debuginfo-10.0.5-1.el6_2.i686.rpm firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-10.0.5-1.el6_2.i686.rpm xulrunner-10.0.5-1.el6_2.x86_64.rpm xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-devel-10.0.5-1.el6_2.i686.rpm
ppc64: xulrunner-debuginfo-10.0.5-1.el6_2.ppc.rpm xulrunner-debuginfo-10.0.5-1.el6_2.ppc64.rpm xulrunner-devel-10.0.5-1.el6_2.ppc.rpm xulrunner-devel-10.0.5-1.el6_2.ppc64.rpm
s390x: xulrunner-debuginfo-10.0.5-1.el6_2.s390.rpm xulrunner-debuginfo-10.0.5-1.el6_2.s390x.rpm xulrunner-devel-10.0.5-1.el6_2.s390.rpm xulrunner-devel-10.0.5-1.el6_2.s390x.rpm
x86_64: xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-devel-10.0.5-1.el6_2.i686.rpm xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: firefox-10.0.5-1.el6_2.i686.rpm firefox-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm
x86_64: firefox-10.0.5-1.el6_2.i686.rpm firefox-10.0.5-1.el6_2.x86_64.rpm firefox-debuginfo-10.0.5-1.el6_2.i686.rpm firefox-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-10.0.5-1.el6_2.i686.rpm xulrunner-10.0.5-1.el6_2.x86_64.rpm xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-devel-10.0.5-1.el6_2.i686.rpm
x86_64: xulrunner-debuginfo-10.0.5-1.el6_2.i686.rpm xulrunner-debuginfo-10.0.5-1.el6_2.x86_64.rpm xulrunner-devel-10.0.5-1.el6_2.i686.rpm xulrunner-devel-10.0.5-1.el6_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0710-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0710.html
Issued Date: : 2012-06-05
CVE Names: CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 CVE-2012-1939 CVE-2012-1940 CVE-2012-1941 CVE-2012-1944 CVE-2012-1945 CVE-2012-1946 CVE-2012-1947

Topic

Updated firefox packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

827829 - CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 CVE-2012-1939 Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34)

827830 - CVE-2012-1944 Mozilla: Content Security Policy inline-script bypass (MFSA 2012-36)

827831 - CVE-2012-1945 Mozilla: Information disclosure though Windows file shares and shortcut files (MFSA 2012-37)

827832 - CVE-2012-1946 Mozilla: Use-after-free while replacing/inserting a node in a document (MFSA 2012-38)

827843 - CVE-2012-1940 CVE-2012-1941 CVE-2012-1947 Mozilla: Buffer overflow and use-after-free issues found using Address Sanitizer (MFSA 2012-40)


Related News