SCIENTIFIC-LINUX-ERRATA Archives

August 2011

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Wed, 17 Aug 2011 11:29:05 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (85 lines)
Synopsis:    Critical: firefox security update
Issue Date:  2011-08-16
CVE Numbers: CVE-2011-2982
              CVE-2011-0084
              CVE-2011-2981
              CVE-2011-2378
              CVE-2011-2984
              CVE-2011-2983


Mozilla Firefox is an open source web browser. XULRunner provides the 
XUL Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A 
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user 
running Firefox. (CVE-2011-2982)

A dangling pointer flaw was found in the Firefox Scalable Vector 
Graphics (SVG) text manipulation routine. A web page containing a 
malicious SVG image could cause Firefox to crash or, potentially, 
execute arbitrary code with the privileges of the user running Firefox. 
(CVE-2011-0084)

A dangling pointer flaw was found in the way Firefox handled a certain
Document Object Model (DOM) element. A web page containing malicious
content could cause Firefox to crash or, potentially, execute arbitrary
code with the privileges of the user running Firefox. (CVE-2011-2378)

A flaw was found in the event management code in Firefox. A website
containing malicious JavaScript could cause Firefox to execute that
JavaScript with the privileges of the user running Firefox. (CVE-2011-2981)

A flaw was found in the way Firefox handled malformed JavaScript. A web
page containing malicious JavaScript could cause Firefox to access 
already freed memory, causing Firefox to crash or, potentially, execute 
arbitrary code with the privileges of the user running Firefox. 
(CVE-2011-2983)

It was found that a malicious web page could execute arbitrary code with
the privileges of the user running Firefox if the user dropped a tab 
onto the malicious web page. (CVE-2011-2984)

For technical details regarding these flaws, refer to the Mozilla 
security advisories for Firefox 3.6.20. You can find a link to the 
Mozilla advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which 
contain Firefox version 3.6.20, which corrects these issues. After 
installing the update, Firefox must be restarted for the changes to take 
effect.

SL4:
   i386
      firefox-3.6.20-2.el4.i386.rpm
   x86_64
      firefox-3.6.20-2.el4.i386.rpm
      firefox-3.6.20-2.el4.x86_64.rpm
SL5:
   i386
      firefox-3.6.20-2.el5.i386.rpm
      xulrunner-1.9.2.20-2.el5.i386.rpm
      xulrunner-devel-1.9.2.20-2.el5.i386.rpm
   x86_64
      firefox-3.6.20-2.el5.i386.rpm
      firefox-3.6.20-2.el5.x86_64.rpm
      xulrunner-1.9.2.20-2.el5.i386.rpm
      xulrunner-1.9.2.20-2.el5.x86_64.rpm
      xulrunner-devel-1.9.2.20-2.el5.i386.rpm
      xulrunner-devel-1.9.2.20-2.el5.x86_64.rpm
SL6:
   i386
      firefox-3.6.20-2.el6_1.i686.rpm
      xulrunner-1.9.2.20-2.el6_1.i686.rpm
      xulrunner-devel-1.9.2.20-2.el6_1.i686.rpm
   x86_64
      firefox-3.6.20-2.el6_1.i686.rpm
      firefox-3.6.20-2.el6_1.x86_64.rpm
      xulrunner-1.9.2.20-2.el6_1.i686.rpm
      xulrunner-1.9.2.20-2.el6_1.x86_64.rpm
      xulrunner-devel-1.9.2.20-2.el6_1.i686.rpm
      xulrunner-devel-1.9.2.20-2.el6_1.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2