Critical: firefox security update

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Topic

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-0744, CVE-2013-0746, CVE-2013-0750, CVE-2013-0753,
CVE-2013-0754, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769)

A flaw was found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to cause Firefox to execute arbitrary code
via plug-ins installed in Firefox. (CVE-2013-0758)

A flaw in the way Firefox displayed URL values in the address bar could
allow a malicious site or user to perform a phishing attack.
(CVE-2013-0759)

An information disclosure flaw was found in the way certain JavaScript
functions were implemented in Firefox. An attacker could use this flaw to
bypass Address Space Layout Randomization (ASLR) and other security
restrictions. (CVE-2013-0748)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.12 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Atte Kettunen, Boris Zbarsky, pa_kt, regenrecht,
Abhishek Arya, Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki
Ishikawa, Mariusz Mlynski, Masato Kinugawa, and Jesse Ruderman as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.12 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 5.9 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.9 ia64
  • Red Hat Enterprise Linux Server - Extended Update Support 5.9 i386
  • Red Hat Enterprise Linux Server - AUS 5.9 ia64
  • Red Hat Enterprise Linux Server - AUS 5.9 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.3 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 5.9 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.3 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 5.9 ppc
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 5.9 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 5.9 i386
  • Red Hat Enterprise Linux Server - AUS 5.9 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386

Fixes

  • BZ - 891811 - CVE-2013-0769 Mozilla: Miscellaneous memory safety hazards (rv:10.0.12) (MFSA 2013-01)
  • BZ - 891821 - CVE-2013-0762 CVE-2013-0766 CVE-2013-0767 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2013-02)
  • BZ - 891824 - CVE-2013-0759 Mozilla: URL spoofing in addressbar during page loads (MFSA 2013-04)
  • BZ - 891825 - CVE-2013-0744 Mozilla: Use-after-free when displaying table with many columns and column groups (MFSA 2013-05)
  • BZ - 892142 - CVE-2013-0746 Mozilla: Compartment mismatch with quickstubs returned values (MFSA 2013-09)
  • BZ - 892144 - CVE-2013-0748 Mozilla: Address space layout leaked in XBL objects (MFSA 2013-11)
  • BZ - 892145 - CVE-2013-0750 Mozilla: Buffer overflow in Javascript string concatenation (MFSA 2013-12)
  • BZ - 892148 - CVE-2013-0758 Mozilla: Chrome Object Wrapper (COW) bypass through plugin objects (MFSA 2013-15)
  • BZ - 892149 - CVE-2013-0753 Mozilla: Use-after-free in serializeToStream (MFSA 2013-16)
  • BZ - 892150 - CVE-2013-0754 Mozilla: Use-after-free in ListenerManager (MFSA 2013-17)

CVEs

References