Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2009:1674-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1674.html
Issue date:        2009-12-16
CVE Names:         CVE-2009-3979 CVE-2009-3981 CVE-2009-3983 
                   CVE-2009-3984 CVE-2009-3985 CVE-2009-3986 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2009-3979, CVE-2009-3981, CVE-2009-3986)

A flaw was found in the Firefox NT Lan Manager (NTLM) authentication
protocol implementation. If an attacker could trick a local user that has
NTLM credentials into visiting a specially-crafted web page, they could
send arbitrary requests, authenticated with the user's NTLM credentials, to
other applications on the user's system. (CVE-2009-3983)

A flaw was found in the way Firefox displayed the SSL location bar
indicator. An attacker could create an unencrypted web page that appears to
be encrypted, possibly tricking the user into believing they are visiting a
secure page. (CVE-2009-3984)

A flaw was found in the way Firefox displayed blank pages after a user
navigates to an invalid address. If a user visits an attacker-controlled
web page that results in a blank page, the attacker could inject content
into that blank page, possibly tricking the user into believing they are
viewing a legitimate page. (CVE-2009-3985)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.0.16. You can find a link to the Mozilla
advisories in the References section of this errata.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.0.16, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

546694 - CVE-2009-3979 Mozilla crash with evidence of memory corruption
546713 - CVE-2009-3981 Mozilla crashes with evidence of memory corruption
546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
546722 - CVE-2009-3984 Mozilla  SSL spoofing with document.location and empty SSL response page
546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via window.opener
546726 - CVE-2009-3985 Mozilla URL spoofing via invalid document.location

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-3.0.16-4.el4.src.rpm

i386:
firefox-3.0.16-4.el4.i386.rpm
firefox-debuginfo-3.0.16-4.el4.i386.rpm

ia64:
firefox-3.0.16-4.el4.ia64.rpm
firefox-debuginfo-3.0.16-4.el4.ia64.rpm

ppc:
firefox-3.0.16-4.el4.ppc.rpm
firefox-debuginfo-3.0.16-4.el4.ppc.rpm

s390:
firefox-3.0.16-4.el4.s390.rpm
firefox-debuginfo-3.0.16-4.el4.s390.rpm

s390x:
firefox-3.0.16-4.el4.s390x.rpm
firefox-debuginfo-3.0.16-4.el4.s390x.rpm

x86_64:
firefox-3.0.16-4.el4.x86_64.rpm
firefox-debuginfo-3.0.16-4.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-3.0.16-4.el4.src.rpm

i386:
firefox-3.0.16-4.el4.i386.rpm
firefox-debuginfo-3.0.16-4.el4.i386.rpm

x86_64:
firefox-3.0.16-4.el4.x86_64.rpm
firefox-debuginfo-3.0.16-4.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-3.0.16-4.el4.src.rpm

i386:
firefox-3.0.16-4.el4.i386.rpm
firefox-debuginfo-3.0.16-4.el4.i386.rpm

ia64:
firefox-3.0.16-4.el4.ia64.rpm
firefox-debuginfo-3.0.16-4.el4.ia64.rpm

x86_64:
firefox-3.0.16-4.el4.x86_64.rpm
firefox-debuginfo-3.0.16-4.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-3.0.16-4.el4.src.rpm

i386:
firefox-3.0.16-4.el4.i386.rpm
firefox-debuginfo-3.0.16-4.el4.i386.rpm

ia64:
firefox-3.0.16-4.el4.ia64.rpm
firefox-debuginfo-3.0.16-4.el4.ia64.rpm

x86_64:
firefox-3.0.16-4.el4.x86_64.rpm
firefox-debuginfo-3.0.16-4.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-3.0.16-1.el5_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.0.16-2.el5_4.src.rpm

i386:
firefox-3.0.16-1.el5_4.i386.rpm
firefox-debuginfo-3.0.16-1.el5_4.i386.rpm
xulrunner-1.9.0.16-2.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.i386.rpm

x86_64:
firefox-3.0.16-1.el5_4.i386.rpm
firefox-3.0.16-1.el5_4.x86_64.rpm
firefox-debuginfo-3.0.16-1.el5_4.i386.rpm
firefox-debuginfo-3.0.16-1.el5_4.x86_64.rpm
xulrunner-1.9.0.16-2.el5_4.i386.rpm
xulrunner-1.9.0.16-2.el5_4.x86_64.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.0.16-2.el5_4.src.rpm

i386:
xulrunner-debuginfo-1.9.0.16-2.el5_4.i386.rpm
xulrunner-devel-1.9.0.16-2.el5_4.i386.rpm
xulrunner-devel-unstable-1.9.0.16-2.el5_4.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.0.16-2.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.x86_64.rpm
xulrunner-devel-1.9.0.16-2.el5_4.i386.rpm
xulrunner-devel-1.9.0.16-2.el5_4.x86_64.rpm
xulrunner-devel-unstable-1.9.0.16-2.el5_4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-3.0.16-1.el5_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.0.16-2.el5_4.src.rpm

i386:
firefox-3.0.16-1.el5_4.i386.rpm
firefox-debuginfo-3.0.16-1.el5_4.i386.rpm
xulrunner-1.9.0.16-2.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.i386.rpm
xulrunner-devel-1.9.0.16-2.el5_4.i386.rpm
xulrunner-devel-unstable-1.9.0.16-2.el5_4.i386.rpm

ia64:
firefox-3.0.16-1.el5_4.ia64.rpm
firefox-debuginfo-3.0.16-1.el5_4.ia64.rpm
xulrunner-1.9.0.16-2.el5_4.ia64.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.ia64.rpm
xulrunner-devel-1.9.0.16-2.el5_4.ia64.rpm
xulrunner-devel-unstable-1.9.0.16-2.el5_4.ia64.rpm

ppc:
firefox-3.0.16-1.el5_4.ppc.rpm
firefox-debuginfo-3.0.16-1.el5_4.ppc.rpm
xulrunner-1.9.0.16-2.el5_4.ppc.rpm
xulrunner-1.9.0.16-2.el5_4.ppc64.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.ppc.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.ppc64.rpm
xulrunner-devel-1.9.0.16-2.el5_4.ppc.rpm
xulrunner-devel-1.9.0.16-2.el5_4.ppc64.rpm
xulrunner-devel-unstable-1.9.0.16-2.el5_4.ppc.rpm

s390x:
firefox-3.0.16-1.el5_4.s390.rpm
firefox-3.0.16-1.el5_4.s390x.rpm
firefox-debuginfo-3.0.16-1.el5_4.s390.rpm
firefox-debuginfo-3.0.16-1.el5_4.s390x.rpm
xulrunner-1.9.0.16-2.el5_4.s390.rpm
xulrunner-1.9.0.16-2.el5_4.s390x.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.s390.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.s390x.rpm
xulrunner-devel-1.9.0.16-2.el5_4.s390.rpm
xulrunner-devel-1.9.0.16-2.el5_4.s390x.rpm
xulrunner-devel-unstable-1.9.0.16-2.el5_4.s390x.rpm

x86_64:
firefox-3.0.16-1.el5_4.i386.rpm
firefox-3.0.16-1.el5_4.x86_64.rpm
firefox-debuginfo-3.0.16-1.el5_4.i386.rpm
firefox-debuginfo-3.0.16-1.el5_4.x86_64.rpm
xulrunner-1.9.0.16-2.el5_4.i386.rpm
xulrunner-1.9.0.16-2.el5_4.x86_64.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.i386.rpm
xulrunner-debuginfo-1.9.0.16-2.el5_4.x86_64.rpm
xulrunner-devel-1.9.0.16-2.el5_4.i386.rpm
xulrunner-devel-1.9.0.16-2.el5_4.x86_64.rpm
xulrunner-devel-unstable-1.9.0.16-2.el5_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3979.html
https://www.redhat.com/security/data/cve/CVE-2009-3981.html
https://www.redhat.com/security/data/cve/CVE-2009-3983.html
https://www.redhat.com/security/data/cve/CVE-2009-3984.html
https://www.redhat.com/security/data/cve/CVE-2009-3985.html
https://www.redhat.com/security/data/cve/CVE-2009-3986.html
http://www.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.16

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLKGr1XlSAg2UNWIIRAthSAKCFn0uibSkx6OM1uMNlV3Urhe5qzACgrIaY
fmEkzfywNb8lkrj9MixyWsU=
=2qQs
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.