Critical: firefox security update

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Topic

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-1208, CVE-2010-1209, CVE-2010-1211, CVE-2010-1212,
CVE-2010-1214, CVE-2010-1215, CVE-2010-2752, CVE-2010-2753)

A memory corruption flaw was found in the way Firefox decoded certain PNG
images. An attacker could create a specially-crafted PNG image that, when
opened, could cause Firefox to crash or, potentially, execute arbitrary
code with the privileges of the user running Firefox. (CVE-2010-1205)

Several same-origin policy bypass flaws were found in Firefox. An attacker
could create a malicious web page that, when viewed by a victim, could
steal private data from a different website the victim has loaded with
Firefox. (CVE-2010-0654, CVE-2010-1207, CVE-2010-1213, CVE-2010-2754)

A flaw was found in the way Firefox presented the location bar to a user. A
malicious website could trick a user into thinking they are visiting the
site reported by the location bar, when the page is actually content
controlled by an attacker. (CVE-2010-1206)

A flaw was found in the way Firefox displayed the location bar when
visiting a secure web page. A malicious server could use this flaw to
present data that appears to originate from a secure server, even though it
does not. (CVE-2010-2751)

A flaw was found in the way Firefox displayed certain malformed characters.
A malicious web page could use this flaw to bypass certain string
sanitization methods, allowing it to display malicious information to
users. (CVE-2010-1210)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.7. You can find a link to the Mozilla advisories
in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.6.7, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server 4 x86_64
  • Red Hat Enterprise Linux Server 4 ia64
  • Red Hat Enterprise Linux Server 4 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 4.8 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 4.8 ia64
  • Red Hat Enterprise Linux Server - Extended Update Support 4.8 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Workstation 4 x86_64
  • Red Hat Enterprise Linux Workstation 4 ia64
  • Red Hat Enterprise Linux Workstation 4 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux Desktop 4 x86_64
  • Red Hat Enterprise Linux Desktop 4 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for IBM z Systems 4 s390x
  • Red Hat Enterprise Linux for IBM z Systems 4 s390
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.8 s390
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux for Power, big endian 4 ppc
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 4.8 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 568231 - CVE-2010-0654 firefox: cross-domain information disclosure
  • BZ - 608238 - CVE-2010-1205 libpng: out-of-bounds memory write
  • BZ - 608763 - CVE-2010-1206 Firefox: Spoofing attacks via vectors involving 'No Content' status code or via a windows.stop call
  • BZ - 615455 - CVE-2010-1211 Mozilla miscellaneous memory safety hazards
  • BZ - 615456 - CVE-2010-1212 Mozilla miscellaneous memory safety hazards
  • BZ - 615458 - CVE-2010-1208 Mozilla DOM attribute cloning remote code execution vulnerability
  • BZ - 615459 - CVE-2010-1209 Mozilla Use-after-free error in NodeIterator
  • BZ - 615462 - CVE-2010-1214 Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability
  • BZ - 615463 - CVE-2010-1215 Mozilla Arbitrary code execution using SJOW and fast native function
  • BZ - 615464 - CVE-2010-2752 Mozilla nsCSSValue::Array index integer overflow
  • BZ - 615466 - CVE-2010-2753 Mozilla nsTreeSelection dangling pointer remote code execution vulnerability
  • BZ - 615471 - CVE-2010-1213 Mozilla Cross-origin data disclosure via Web Workers and importScripts
  • BZ - 615472 - CVE-2010-1207 Mozilla Same-origin bypass using canvas context
  • BZ - 615474 - CVE-2010-1210 Mozilla Characters mapped to U+FFFD in 8 bit encodings cause subsequent character to vanish
  • BZ - 615480 - CVE-2010-2751 Mozilla SSL spoofing with history.back() and history.forward()
  • BZ - 615488 - CVE-2010-2754 Mozilla Cross-origin data leakage from script filename in error messages

CVEs

References