Lucene search

K
centosCentOS ProjectCESA-2010:0500
HistoryAug 06, 2010 - 11:15 p.m.

firefox security update

2010-08-0623:15:15
CentOS Project
lists.centos.org
51

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.729 High

EPSS

Percentile

98.1%

CentOS Errata and Security Advisory CESA-2010:0500

Mozilla Firefox is an open source web browser.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-1121, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203)

A flaw was found in the way browser plug-ins interact. It was possible for
a plug-in to reference the freed memory from a different plug-in, resulting
in the execution of arbitrary code with the privileges of the user running
Firefox. (CVE-2010-1198)

Several integer overflow flaws were found in the processing of malformed
web content. A web page containing malicious content could cause Firefox to
crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2010-1196, CVE-2010-1199)

A focus stealing flaw was found in the way Firefox handled focus changes. A
malicious website could use this flaw to steal sensitive data from a user,
such as usernames and passwords. (CVE-2010-1125)

A flaw was found in the way Firefox handled the “Content-Disposition:
attachment” HTTP header when the “Content-Type: multipart” HTTP header was
also present. A website that allows arbitrary uploads and relies on the
“Content-Disposition: attachment” HTTP header to prevent content from being
displayed inline, could be used by an attacker to serve malicious content
to users. (CVE-2010-1197)

A flaw was found in the Firefox Math.random() function. This function could
be used to identify a browsing session and track a user across different
websites. (CVE-2008-5913)

A flaw was found in the Firefox XML document loading security checks.
Certain security checks were not being called when an XML document was
loaded. This could possibly be leveraged later by an attacker to load
certain resources that violate the security policies of the browser or its
add-ons. Note that this issue cannot be exploited by only loading an XML
document. (CVE-2010-0182)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.4. You can find a link to the Mozilla advisories
in the References section of this erratum.

This erratum upgrades Firefox from version 3.0.19 to version 3.6.4, and as
such, contains multiple bug fixes and numerous enhancements. Space
precludes documenting these changes in this advisory. For details
concerning these changes, refer to the Firefox Release Notes links in the
References section of this erratum.

Important: Firefox 3.6.4 is not completely backwards-compatible with all
Mozilla Add-ons and Firefox plug-ins that worked with Firefox 3.0.19.
Firefox 3.6 checks compatibility on first-launch, and, depending on the
individual configuration and the installed Add-ons and plug-ins, may
disable said Add-ons and plug-ins, or attempt to check for updates and
upgrade them. Add-ons and plug-ins may have to be manually updated.

All Firefox users should upgrade to this updated package, which contains
Firefox version 3.6.4. After installing the update, Firefox must be
restarted for the changes to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2010-August/079038.html
https://lists.centos.org/pipermail/centos-announce/2010-August/079039.html

Affected packages:
firefox

Upstream details at:
https://access.redhat.com/errata/RHSA-2010:0500

OSVersionArchitecturePackageVersionFilename
CentOS4x86_64firefox< 3.6.4-8.el4.centosfirefox-3.6.4-8.el4.centos.x86_64.rpm
CentOS4i386firefox< 3.6.4-8.el4.centosfirefox-3.6.4-8.el4.centos.i386.rpm

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.729 High

EPSS

Percentile

98.1%