Lucene search

K
centosCentOS ProjectCESA-2012:0387
HistoryMar 14, 2012 - 11:23 a.m.

firefox, xulrunner security update

2012-03-1411:23:06
CentOS Project
lists.centos.org
46

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.212 Low

EPSS

Percentile

96.5%

CentOS Errata and Security Advisory CESA-2012:0387

Mozilla Firefox is an open source web browser.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user
running Firefox. (CVE-2012-0461, CVE-2012-0462, CVE-2012-0464)

Two flaws were found in the way Firefox parsed certain Scalable Vector
Graphics (SVG) image files. A web page containing a malicious SVG image
file could cause an information leak, or cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-0456, CVE-2012-0457)

A flaw could allow a malicious site to bypass intended restrictions,
possibly leading to a cross-site scripting (XSS) attack if a user were
tricked into dropping a “javascript:” link onto a frame. (CVE-2012-0455)

It was found that the home page could be set to a “javascript:” link. If a
user were tricked into setting such a home page by dragging a link to the
home button, it could cause Firefox to repeatedly crash, eventually
leading to arbitrary code execution with the privileges of the user
running Firefox. (CVE-2012-0458)

A flaw was found in the way Firefox parsed certain web content containing
“cssText”. A web page containing malicious content could cause Firefox to
crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2012-0459)

It was found that by using the DOM fullscreen API, untrusted content could
bypass the mozRequestFullscreen security protections. A web page containing
malicious web content could exploit this API flaw to cause user interface
spoofing. (CVE-2012-0460)

A flaw was found in the way Firefox handled pages with multiple Content
Security Policy (CSP) headers. This could lead to a cross-site scripting
attack if used in conjunction with a website that has a header injection
flaw. (CVE-2012-0451)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.3 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

This update also fixes the following bugs:

  • When using the Traditional Chinese locale (zh-TW), a segmentation fault
    sometimes occurred when closing Firefox. (BZ#729632)

  • Inputting any text in the Web Console (Tools -> Web Developer ->
    Web Console) caused Firefox to crash. (BZ#784048)

  • The java-1.6.0-ibm-plugin and java-1.6.0-sun-plugin packages require the
    “/usr/lib/mozilla/plugins/” directory on 32-bit systems, and the
    “/usr/lib64/mozilla/plugins/” directory on 64-bit systems. These
    directories are created by the xulrunner package; however, they were
    missing from the xulrunner package provided by the RHEA-2012:0327 update.
    Therefore, upgrading to RHEA-2012:0327 removed those directories, causing
    dependency errors when attempting to install the java-1.6.0-ibm-plugin or
    java-1.6.0-sun-plugin package. With this update, xulrunner once again
    creates the plugins directory. This issue did not affect users of Red Hat
    Enterprise Linux 6. (BZ#799042)

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.3 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2012-March/080659.html
https://lists.centos.org/pipermail/centos-announce/2012-March/080661.html

Affected packages:
firefox
xulrunner
xulrunner-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2012:0387

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.212 Low

EPSS

Percentile

96.5%