SCIENTIFIC-LINUX-ERRATA Archives

November 2008

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Thu, 13 Nov 2008 14:20:05 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (87 lines)
Synopsis:	Critical: firefox security update
Issue date:	2008-11-12
CVE Names:	CVE-2008-0017 CVE-2008-5014 CVE-2008-5015
                   CVE-2008-5016 CVE-2008-5017 CVE-2008-5018
                   CVE-2008-5019 CVE-2008-5021 CVE-2008-5022
                   CVE-2008-5023 CVE-2008-5024


Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-0017, CVE-2008-5014, CVE-2008-5016, CVE-2008-5017,
CVE-2008-5018, CVE-2008-5019, CVE-2008-5021)

Several flaws were found in the way malformed content was processed. A web
site containing specially-crafted content could potentially trick a Firefox
user into surrendering sensitive information. (CVE-2008-5022,
CVE-2008-5023, CVE-2008-5024)

A flaw was found in the way Firefox opened "file:" URIs. If a file: URI was
loaded in the same tab as a chrome or privileged "about:" page, the file:
URI could execute arbitrary code with the permissions of the user running
Firefox. (CVE-2008-5015)

For technical details regarding these flaws, please see the Mozilla
security advisories for Firefox 3.0.4.

SL 4.x

     SRPMS:
firefox-3.0.4-1.el4.src.rpm
nss-3.12.1.1-3.el4.src.rpm
     i386:
firefox-3.0.4-1.el4.i386.rpm
nss-3.12.1.1-3.el4.i386.rpm
nss-devel-3.12.1.1-3.el4.i386.rpm
     x86_64:
firefox-3.0.4-1.el4.i386.rpm
firefox-3.0.4-1.el4.x86_64.rpm
nss-3.12.1.1-3.el4.i386.rpm
nss-3.12.1.1-3.el4.x86_64.rpm
nss-devel-3.12.1.1-3.el4.x86_64.rpm

SL 5.x

     SRPMS:
devhelp-0.12-20.el5.src.rpm
firefox-3.0.4-1.el5.src.rpm
nss-3.12.1.1-3.el5.src.rpm
xulrunner-1.9.0.4-1.el5.src.rpm
yelp-2.16.0-22.el5.src.rpm
     i386:
devhelp-0.12-20.el5.i386.rpm
devhelp-devel-0.12-20.el5.i386.rpm
firefox-3.0.4-1.el5.i386.rpm
nss-3.12.1.1-3.el5.i386.rpm
nss-devel-3.12.1.1-3.el5.i386.rpm
nss-pkcs11-devel-3.12.1.1-3.el5.i386.rpm
nss-tools-3.12.1.1-3.el5.i386.rpm
xulrunner-1.9.0.4-1.el5.i386.rpm
xulrunner-devel-1.9.0.4-1.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.4-1.el5.i386.rpm
yelp-2.16.0-22.el5.i386.rpm
     x86_64:
devhelp-0.12-20.el5.i386.rpm
devhelp-0.12-20.el5.x86_64.rpm
devhelp-devel-0.12-20.el5.i386.rpm
devhelp-devel-0.12-20.el5.x86_64.rpm
firefox-3.0.4-1.el5.i386.rpm
firefox-3.0.4-1.el5.x86_64.rpm
nss-3.12.1.1-3.el5.i386.rpm
nss-3.12.1.1-3.el5.x86_64.rpm
nss-devel-3.12.1.1-3.el5.i386.rpm
nss-devel-3.12.1.1-3.el5.x86_64.rpm
nss-pkcs11-devel-3.12.1.1-3.el5.i386.rpm
nss-pkcs11-devel-3.12.1.1-3.el5.x86_64.rpm
nss-tools-3.12.1.1-3.el5.x86_64.rpm
xulrunner-1.9.0.4-1.el5.i386.rpm
xulrunner-1.9.0.4-1.el5.x86_64.rpm
xulrunner-devel-1.9.0.4-1.el5.i386.rpm
xulrunner-devel-1.9.0.4-1.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.4-1.el5.x86_64.rpm
yelp-2.16.0-22.el5.x86_64.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2