====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2013:0271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0271.html
Issue date:        2013-02-19
CVE Names:         CVE-2013-0775 CVE-2013-0776 CVE-2013-0780 
                   CVE-2013-0782 CVE-2013-0783 
====================================================================
1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user
running Firefox. (CVE-2013-0775, CVE-2013-0780, CVE-2013-0782,
CVE-2013-0783)

It was found that, after canceling a proxy server's authentication
prompt, the address bar continued to show the requested site's address. An
attacker could use this flaw to conduct phishing attacks by tricking a
user into believing they are viewing a trusted site. (CVE-2013-0776)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl,
Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and
Michal Zalewski as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 17.0.3 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Note that due to a Kerberos credentials change, the following configuration
steps may be required when using Firefox 17.0.3 ESR with the Enterprise
Identity Management (IPA) web interface:

https://access.redhat.com/knowledge/solutions/294303

Important: Firefox 17 is not completely backwards-compatible with all
Mozilla add-ons and Firefox plug-ins that worked with Firefox 10.0.
Firefox 17 checks compatibility on first-launch, and, depending on the
individual configuration and the installed add-ons and plug-ins, may
disable said Add-ons and plug-ins, or attempt to check for updates and
upgrade them. Add-ons and plug-ins may have to be manually updated.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.3 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

911836 - CVE-2013-0783 Mozilla: Miscellaneous memory safety hazards (rv:17.0.3) (MFSA 2013-21)
911843 - CVE-2013-0775 Mozilla: Use-after-free in nsImageLoadingContent (MFSA 2013-26)
911844 - CVE-2013-0776 Mozilla: Phishing on HTTPS connection through malicious proxy (MFSA 2013-27)
911865 - CVE-2013-0780 CVE-2013-0782 Mozilla: Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer (MFSA 2013-28)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
yelp-2.16.0-30.el5_9.i386.rpm
yelp-debuginfo-2.16.0-30.el5_9.i386.rpm

x86_64:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-0.12-23.el5_9.x86_64.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm
yelp-2.16.0-30.el5_9.x86_64.rpm
yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm

x86_64:
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm
yelp-2.16.0-30.el5_9.i386.rpm
yelp-debuginfo-2.16.0-30.el5_9.i386.rpm

ia64:
devhelp-0.12-23.el5_9.ia64.rpm
devhelp-debuginfo-0.12-23.el5_9.ia64.rpm
devhelp-devel-0.12-23.el5_9.ia64.rpm
firefox-17.0.3-1.el5_9.ia64.rpm
firefox-debuginfo-17.0.3-1.el5_9.ia64.rpm
xulrunner-17.0.3-1.el5_9.ia64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.ia64.rpm
xulrunner-devel-17.0.3-1.el5_9.ia64.rpm
yelp-2.16.0-30.el5_9.ia64.rpm
yelp-debuginfo-2.16.0-30.el5_9.ia64.rpm

ppc:
devhelp-0.12-23.el5_9.ppc.rpm
devhelp-debuginfo-0.12-23.el5_9.ppc.rpm
devhelp-devel-0.12-23.el5_9.ppc.rpm
firefox-17.0.3-1.el5_9.ppc.rpm
firefox-debuginfo-17.0.3-1.el5_9.ppc.rpm
xulrunner-17.0.3-1.el5_9.ppc.rpm
xulrunner-17.0.3-1.el5_9.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.ppc64.rpm
xulrunner-devel-17.0.3-1.el5_9.ppc.rpm
xulrunner-devel-17.0.3-1.el5_9.ppc64.rpm
yelp-2.16.0-30.el5_9.ppc.rpm
yelp-debuginfo-2.16.0-30.el5_9.ppc.rpm

s390x:
devhelp-0.12-23.el5_9.s390.rpm
devhelp-0.12-23.el5_9.s390x.rpm
devhelp-debuginfo-0.12-23.el5_9.s390.rpm
devhelp-debuginfo-0.12-23.el5_9.s390x.rpm
devhelp-devel-0.12-23.el5_9.s390.rpm
devhelp-devel-0.12-23.el5_9.s390x.rpm
firefox-17.0.3-1.el5_9.s390.rpm
firefox-17.0.3-1.el5_9.s390x.rpm
firefox-debuginfo-17.0.3-1.el5_9.s390.rpm
firefox-debuginfo-17.0.3-1.el5_9.s390x.rpm
xulrunner-17.0.3-1.el5_9.s390.rpm
xulrunner-17.0.3-1.el5_9.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.s390.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.s390x.rpm
xulrunner-devel-17.0.3-1.el5_9.s390.rpm
xulrunner-devel-17.0.3-1.el5_9.s390x.rpm
yelp-2.16.0-30.el5_9.s390x.rpm
yelp-debuginfo-2.16.0-30.el5_9.s390x.rpm

x86_64:
devhelp-0.12-23.el5_9.i386.rpm
devhelp-0.12-23.el5_9.x86_64.rpm
devhelp-debuginfo-0.12-23.el5_9.i386.rpm
devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm
devhelp-devel-0.12-23.el5_9.i386.rpm
devhelp-devel-0.12-23.el5_9.x86_64.rpm
firefox-17.0.3-1.el5_9.i386.rpm
firefox-17.0.3-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.3-1.el5_9.i386.rpm
firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-17.0.3-1.el5_9.i386.rpm
xulrunner-17.0.3-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.3-1.el5_9.i386.rpm
xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm
yelp-2.16.0-30.el5_9.x86_64.rpm
yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-bin-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-python-0.3.0-4.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
yelp-2.28.1-17.el6_3.i686.rpm
yelp-debuginfo-2.28.1-17.el6_3.i686.rpm

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-gnome-0.3.0-4.el6_3.i686.rpm
libproxy-kde-0.3.0-4.el6_3.i686.rpm
libproxy-mozjs-0.3.0-4.el6_3.i686.rpm
libproxy-webkit-0.3.0-4.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm

x86_64:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-bin-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-python-0.3.0-4.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
yelp-2.28.1-17.el6_3.i686.rpm
yelp-debuginfo-2.28.1-17.el6_3.i686.rpm

ppc64:
firefox-17.0.3-1.el6_3.ppc.rpm
firefox-17.0.3-1.el6_3.ppc.rpm
firefox-17.0.3-1.el6_3.ppc64.rpm
firefox-17.0.3-1.el6_3.ppc64.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm
firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm
libproxy-0.3.0-4.el6_3.ppc.rpm
libproxy-0.3.0-4.el6_3.ppc64.rpm
libproxy-bin-0.3.0-4.el6_3.ppc64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm
libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm
libproxy-python-0.3.0-4.el6_3.ppc64.rpm
xulrunner-17.0.3-1.el6_3.ppc.rpm
xulrunner-17.0.3-1.el6_3.ppc.rpm
xulrunner-17.0.3-1.el6_3.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm
yelp-2.28.1-17.el6_3.ppc64.rpm
yelp-debuginfo-2.28.1-17.el6_3.ppc64.rpm

s390x:
firefox-17.0.3-1.el6_3.s390.rpm
firefox-17.0.3-1.el6_3.s390.rpm
firefox-17.0.3-1.el6_3.s390x.rpm
firefox-17.0.3-1.el6_3.s390x.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm
firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm
libproxy-0.3.0-4.el6_3.s390.rpm
libproxy-0.3.0-4.el6_3.s390x.rpm
libproxy-bin-0.3.0-4.el6_3.s390x.rpm
libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm
libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm
libproxy-python-0.3.0-4.el6_3.s390x.rpm
xulrunner-17.0.3-1.el6_3.s390.rpm
xulrunner-17.0.3-1.el6_3.s390x.rpm
xulrunner-17.0.3-1.el6_3.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm
yelp-2.28.1-17.el6_3.s390x.rpm
yelp-debuginfo-2.28.1-17.el6_3.s390x.rpm

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-gnome-0.3.0-4.el6_3.i686.rpm
libproxy-kde-0.3.0-4.el6_3.i686.rpm
libproxy-mozjs-0.3.0-4.el6_3.i686.rpm
libproxy-webkit-0.3.0-4.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm

ppc64:
libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm
libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm
libproxy-devel-0.3.0-4.el6_3.ppc.rpm
libproxy-devel-0.3.0-4.el6_3.ppc64.rpm
libproxy-gnome-0.3.0-4.el6_3.ppc64.rpm
libproxy-kde-0.3.0-4.el6_3.ppc64.rpm
libproxy-mozjs-0.3.0-4.el6_3.ppc64.rpm
libproxy-webkit-0.3.0-4.el6_3.ppc64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm
xulrunner-devel-17.0.3-1.el6_3.ppc.rpm
xulrunner-devel-17.0.3-1.el6_3.ppc64.rpm

s390x:
libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm
libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm
libproxy-devel-0.3.0-4.el6_3.s390.rpm
libproxy-devel-0.3.0-4.el6_3.s390x.rpm
libproxy-gnome-0.3.0-4.el6_3.s390x.rpm
libproxy-kde-0.3.0-4.el6_3.s390x.rpm
libproxy-mozjs-0.3.0-4.el6_3.s390x.rpm
libproxy-webkit-0.3.0-4.el6_3.s390x.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm
xulrunner-devel-17.0.3-1.el6_3.s390.rpm
xulrunner-devel-17.0.3-1.el6_3.s390x.rpm

x86_64:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-bin-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-python-0.3.0-4.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
yelp-2.28.1-17.el6_3.i686.rpm
yelp-debuginfo-2.28.1-17.el6_3.i686.rpm

x86_64:
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.i686.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.i686.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm
libproxy-0.3.0-4.el6_3.i686.rpm
libproxy-0.3.0-4.el6_3.x86_64.rpm
libproxy-bin-0.3.0-4.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-python-0.3.0-4.el6_3.x86_64.rpm
xulrunner-17.0.3-1.el6_3.i686.rpm
xulrunner-17.0.3-1.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
yelp-2.28.1-17.el6_3.x86_64.rpm
yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-gnome-0.3.0-4.el6_3.i686.rpm
libproxy-kde-0.3.0-4.el6_3.i686.rpm
libproxy-mozjs-0.3.0-4.el6_3.i686.rpm
libproxy-webkit-0.3.0-4.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm

x86_64:
libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm
libproxy-devel-0.3.0-4.el6_3.i686.rpm
libproxy-devel-0.3.0-4.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm
libproxy-kde-0.3.0-4.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm
xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm
xulrunner-devel-17.0.3-1.el6_3.i686.rpm
xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0775.html
https://www.redhat.com/security/data/cve/CVE-2013-0776.html
https://www.redhat.com/security/data/cve/CVE-2013-0780.html
https://www.redhat.com/security/data/cve/CVE-2013-0782.html
https://www.redhat.com/security/data/cve/CVE-2013-0783.html
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/
https://access.redhat.com/knowledge/solutions/294303

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0271-01: firefox: Critical Advisory

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6

Summary

Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2013-0775, CVE-2013-0780, CVE-2013-0782, CVE-2013-0783)
It was found that, after canceling a proxy server's authentication prompt, the address bar continued to show the requested site's address. An attacker could use this flaw to conduct phishing attacks by tricking a user into believing they are viewing a trusted site. (CVE-2013-0776)
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and Michal Zalewski as the original reporters of these issues.
For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 17.0.3 ESR. You can find a link to the Mozilla advisories in the References section of this erratum.
Note that due to a Kerberos credentials change, the following configuration steps may be required when using Firefox 17.0.3 ESR with the Enterprise Identity Management (IPA) web interface:
https://access.redhat.com/knowledge/solutions/294303
Important: Firefox 17 is not completely backwards-compatible with all Mozilla add-ons and Firefox plug-ins that worked with Firefox 10.0. Firefox 17 checks compatibility on first-launch, and, depending on the individual configuration and the installed add-ons and plug-ins, may disable said Add-ons and plug-ins, or attempt to check for updates and upgrade them. Add-ons and plug-ins may have to be manually updated.
All Firefox users should upgrade to these updated packages, which contain Firefox version 17.0.3 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0775.html https://www.redhat.com/security/data/cve/CVE-2013-0776.html https://www.redhat.com/security/data/cve/CVE-2013-0780.html https://www.redhat.com/security/data/cve/CVE-2013-0782.html https://www.redhat.com/security/data/cve/CVE-2013-0783.html https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/ https://access.redhat.com/knowledge/solutions/294303

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: devhelp-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm yelp-2.16.0-30.el5_9.i386.rpm yelp-debuginfo-2.16.0-30.el5_9.i386.rpm
x86_64: devhelp-0.12-23.el5_9.i386.rpm devhelp-0.12-23.el5_9.x86_64.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-17.0.3-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm yelp-2.16.0-30.el5_9.x86_64.rpm yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm
x86_64: devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm devhelp-devel-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: devhelp-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.i386.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm yelp-2.16.0-30.el5_9.i386.rpm yelp-debuginfo-2.16.0-30.el5_9.i386.rpm
ia64: devhelp-0.12-23.el5_9.ia64.rpm devhelp-debuginfo-0.12-23.el5_9.ia64.rpm devhelp-devel-0.12-23.el5_9.ia64.rpm firefox-17.0.3-1.el5_9.ia64.rpm firefox-debuginfo-17.0.3-1.el5_9.ia64.rpm xulrunner-17.0.3-1.el5_9.ia64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.ia64.rpm xulrunner-devel-17.0.3-1.el5_9.ia64.rpm yelp-2.16.0-30.el5_9.ia64.rpm yelp-debuginfo-2.16.0-30.el5_9.ia64.rpm
ppc: devhelp-0.12-23.el5_9.ppc.rpm devhelp-debuginfo-0.12-23.el5_9.ppc.rpm devhelp-devel-0.12-23.el5_9.ppc.rpm firefox-17.0.3-1.el5_9.ppc.rpm firefox-debuginfo-17.0.3-1.el5_9.ppc.rpm xulrunner-17.0.3-1.el5_9.ppc.rpm xulrunner-17.0.3-1.el5_9.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.ppc.rpm xulrunner-debuginfo-17.0.3-1.el5_9.ppc64.rpm xulrunner-devel-17.0.3-1.el5_9.ppc.rpm xulrunner-devel-17.0.3-1.el5_9.ppc64.rpm yelp-2.16.0-30.el5_9.ppc.rpm yelp-debuginfo-2.16.0-30.el5_9.ppc.rpm
s390x: devhelp-0.12-23.el5_9.s390.rpm devhelp-0.12-23.el5_9.s390x.rpm devhelp-debuginfo-0.12-23.el5_9.s390.rpm devhelp-debuginfo-0.12-23.el5_9.s390x.rpm devhelp-devel-0.12-23.el5_9.s390.rpm devhelp-devel-0.12-23.el5_9.s390x.rpm firefox-17.0.3-1.el5_9.s390.rpm firefox-17.0.3-1.el5_9.s390x.rpm firefox-debuginfo-17.0.3-1.el5_9.s390.rpm firefox-debuginfo-17.0.3-1.el5_9.s390x.rpm xulrunner-17.0.3-1.el5_9.s390.rpm xulrunner-17.0.3-1.el5_9.s390x.rpm xulrunner-debuginfo-17.0.3-1.el5_9.s390.rpm xulrunner-debuginfo-17.0.3-1.el5_9.s390x.rpm xulrunner-devel-17.0.3-1.el5_9.s390.rpm xulrunner-devel-17.0.3-1.el5_9.s390x.rpm yelp-2.16.0-30.el5_9.s390x.rpm yelp-debuginfo-2.16.0-30.el5_9.s390x.rpm
x86_64: devhelp-0.12-23.el5_9.i386.rpm devhelp-0.12-23.el5_9.x86_64.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm devhelp-devel-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.x86_64.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-17.0.3-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm yelp-2.16.0-30.el5_9.x86_64.rpm yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-bin-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-python-0.3.0-4.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm yelp-2.28.1-17.el6_3.i686.rpm yelp-debuginfo-2.28.1-17.el6_3.i686.rpm
x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-gnome-0.3.0-4.el6_3.i686.rpm libproxy-kde-0.3.0-4.el6_3.i686.rpm libproxy-mozjs-0.3.0-4.el6_3.i686.rpm libproxy-webkit-0.3.0-4.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm
x86_64: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-bin-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-python-0.3.0-4.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm yelp-2.28.1-17.el6_3.i686.rpm yelp-debuginfo-2.28.1-17.el6_3.i686.rpm
ppc64: firefox-17.0.3-1.el6_3.ppc.rpm firefox-17.0.3-1.el6_3.ppc.rpm firefox-17.0.3-1.el6_3.ppc64.rpm firefox-17.0.3-1.el6_3.ppc64.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm libproxy-0.3.0-4.el6_3.ppc.rpm libproxy-0.3.0-4.el6_3.ppc64.rpm libproxy-bin-0.3.0-4.el6_3.ppc64.rpm libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm libproxy-python-0.3.0-4.el6_3.ppc64.rpm xulrunner-17.0.3-1.el6_3.ppc.rpm xulrunner-17.0.3-1.el6_3.ppc.rpm xulrunner-17.0.3-1.el6_3.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm yelp-2.28.1-17.el6_3.ppc64.rpm yelp-debuginfo-2.28.1-17.el6_3.ppc64.rpm
s390x: firefox-17.0.3-1.el6_3.s390.rpm firefox-17.0.3-1.el6_3.s390.rpm firefox-17.0.3-1.el6_3.s390x.rpm firefox-17.0.3-1.el6_3.s390x.rpm firefox-debuginfo-17.0.3-1.el6_3.s390.rpm firefox-debuginfo-17.0.3-1.el6_3.s390.rpm firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm libproxy-0.3.0-4.el6_3.s390.rpm libproxy-0.3.0-4.el6_3.s390x.rpm libproxy-bin-0.3.0-4.el6_3.s390x.rpm libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm libproxy-python-0.3.0-4.el6_3.s390x.rpm xulrunner-17.0.3-1.el6_3.s390.rpm xulrunner-17.0.3-1.el6_3.s390x.rpm xulrunner-17.0.3-1.el6_3.s390x.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm yelp-2.28.1-17.el6_3.s390x.rpm yelp-debuginfo-2.28.1-17.el6_3.s390x.rpm
x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-gnome-0.3.0-4.el6_3.i686.rpm libproxy-kde-0.3.0-4.el6_3.i686.rpm libproxy-mozjs-0.3.0-4.el6_3.i686.rpm libproxy-webkit-0.3.0-4.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm
ppc64: libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm libproxy-devel-0.3.0-4.el6_3.ppc.rpm libproxy-devel-0.3.0-4.el6_3.ppc64.rpm libproxy-gnome-0.3.0-4.el6_3.ppc64.rpm libproxy-kde-0.3.0-4.el6_3.ppc64.rpm libproxy-mozjs-0.3.0-4.el6_3.ppc64.rpm libproxy-webkit-0.3.0-4.el6_3.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm xulrunner-devel-17.0.3-1.el6_3.ppc.rpm xulrunner-devel-17.0.3-1.el6_3.ppc64.rpm
s390x: libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm libproxy-devel-0.3.0-4.el6_3.s390.rpm libproxy-devel-0.3.0-4.el6_3.s390x.rpm libproxy-gnome-0.3.0-4.el6_3.s390x.rpm libproxy-kde-0.3.0-4.el6_3.s390x.rpm libproxy-mozjs-0.3.0-4.el6_3.s390x.rpm libproxy-webkit-0.3.0-4.el6_3.s390x.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm xulrunner-devel-17.0.3-1.el6_3.s390.rpm xulrunner-devel-17.0.3-1.el6_3.s390x.rpm
x86_64: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-bin-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-python-0.3.0-4.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm yelp-2.28.1-17.el6_3.i686.rpm yelp-debuginfo-2.28.1-17.el6_3.i686.rpm
x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-gnome-0.3.0-4.el6_3.i686.rpm libproxy-kde-0.3.0-4.el6_3.i686.rpm libproxy-mozjs-0.3.0-4.el6_3.i686.rpm libproxy-webkit-0.3.0-4.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm
x86_64: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0271.html
Issued Date: : 2013-02-19
CVE Names: CVE-2013-0775 CVE-2013-0776 CVE-2013-0780 CVE-2013-0782 CVE-2013-0783

Topic

Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

911836 - CVE-2013-0783 Mozilla: Miscellaneous memory safety hazards (rv:17.0.3) (MFSA 2013-21)

911843 - CVE-2013-0775 Mozilla: Use-after-free in nsImageLoadingContent (MFSA 2013-26)

911844 - CVE-2013-0776 Mozilla: Phishing on HTTPS connection through malicious proxy (MFSA 2013-27)

911865 - CVE-2013-0780 CVE-2013-0782 Mozilla: Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer (MFSA 2013-28)


Related News