Synopsis:	Critical: firefox security update
Issue date:	2009-02-04
CVE Names:	CVE-2009-0352 CVE-2009-0353 CVE-2009-0354
                 CVE-2009-0355 CVE-2009-0356 CVE-2009-0357
                 CVE-2009-0358

Several flaws were found in the processing of malformed web content. A 
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2009-0352, CVE-2009-0353, CVE-2009-0356)

Several flaws were found in the way malformed content was processed. A
website containing specially-crafted content could, potentially, trick a
Firefox user into surrendering sensitive information. (CVE-2009-0354,
CVE-2009-0355)

A flaw was found in the way Firefox treated HTTPOnly cookies. An 
attacker able to execute arbitrary JavaScript on a target site using 
HTTPOnly cookies may be able to use this flaw to steal the cookie. 
(CVE-2009-0357)

A flaw was found in the way Firefox treated certain HTTP page caching
directives. A local attacker could steal the contents of sensitive pages
which the page author did not intend to be cached. (CVE-2009-0358)

After installing the update, Firefox must be restarted for the changes 
to take effect.

SL 4.x

      SRPMS:
firefox-3.0.6-1.el4.src.rpm
nss-3.12.2.0-3.el4.src.rpm
      i386:
firefox-3.0.6-1.el4.i386.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-devel-3.12.2.0-3.el4.i386.rpm
nss-tools-3.12.2.0-3.el4.i386.rpm
      x86_64:
firefox-3.0.6-1.el4.i386.rpm
firefox-3.0.6-1.el4.x86_64.rpm
nss-3.12.2.0-3.el4.i386.rpm
nss-3.12.2.0-3.el4.x86_64.rpm
nss-devel-3.12.2.0-3.el4.x86_64.rpm
nss-tools-3.12.2.0-3.el4.x86_64.rpm

SL 5.x

      SRPMS:
firefox-3.0.6-1.el5.src.rpm
nss-3.12.2.0-4.el5.src.rpm
xulrunner-1.9.0.6-1.el5.src.rpm
      i386:
firefox-3.0.6-1.el5.i386.rpm
nss-3.12.2.0-4.el5.i386.rpm
nss-devel-3.12.2.0-4.el5.i386.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm
nss-tools-3.12.2.0-4.el5.i386.rpm
xulrunner-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.i386.rpm
      x86_64:
firefox-3.0.6-1.el5.i386.rpm
firefox-3.0.6-1.el5.x86_64.rpm
nss-3.12.2.0-4.el5.i386.rpm
nss-3.12.2.0-4.el5.x86_64.rpm
nss-devel-3.12.2.0-4.el5.i386.rpm
nss-devel-3.12.2.0-4.el5.x86_64.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.i386.rpm
nss-pkcs11-devel-3.12.2.0-4.el5.x86_64.rpm
nss-tools-3.12.2.0-4.el5.x86_64.rpm
xulrunner-1.9.0.6-1.el5.i386.rpm
xulrunner-1.9.0.6-1.el5.x86_64.rpm
xulrunner-devel-1.9.0.6-1.el5.i386.rpm
xulrunner-devel-1.9.0.6-1.el5.x86_64.rpm
xulrunner-devel-unstable-1.9.0.6-1.el5.x86_64.rpm

-Connie Sieh
-Troy Dawson