-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0984
                    Critical: xulrunner security update
                              15 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xulrunner
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4193  

Reference:         ASB-2012.0139

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1361.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: xulrunner security update
Advisory ID:       RHSA-2012:1361-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1361.html
Issue date:        2012-10-12
CVE Names:         CVE-2012-4193 
=====================================================================

1. Summary:

Updated xulrunner packages that fix one security issue are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

XULRunner provides the XUL Runtime environment for applications using the
Gecko layout engine.

A flaw was found in the way XULRunner handled security wrappers. A web page
containing malicious content could possibly cause an application linked
against XULRunner (such as Mozilla Firefox) to execute arbitrary code with
the privileges of the user running the application. (CVE-2012-4193)

For technical details regarding this flaw, refer to the Mozilla security
advisories. You can find a link to the Mozilla advisories in the References
section of this erratum.

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges moz_bug_r_a4 as the original reporter.

All XULRunner users should upgrade to these updated packages, which correct
this issue. After installing the update, applications using XULRunner must
be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865215 - CVE-2012-4193 Mozilla: defaultValue security checks not applied (MFSA 2012-89)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.8-2.el5_8.src.rpm

i386:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm

x86_64:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-10.0.8-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.8-2.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.8-2.el5_8.src.rpm

i386:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm

ia64:
xulrunner-10.0.8-2.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.ia64.rpm
xulrunner-devel-10.0.8-2.el5_8.ia64.rpm

ppc:
xulrunner-10.0.8-2.el5_8.ppc.rpm
xulrunner-10.0.8-2.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.ppc64.rpm
xulrunner-devel-10.0.8-2.el5_8.ppc.rpm
xulrunner-devel-10.0.8-2.el5_8.ppc64.rpm

s390x:
xulrunner-10.0.8-2.el5_8.s390.rpm
xulrunner-10.0.8-2.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.s390.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.s390x.rpm
xulrunner-devel-10.0.8-2.el5_8.s390.rpm
xulrunner-devel-10.0.8-2.el5_8.s390x.rpm

x86_64:
xulrunner-10.0.8-2.el5_8.i386.rpm
xulrunner-10.0.8-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.8-2.el5_8.i386.rpm
xulrunner-devel-10.0.8-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.8-2.el6_3.src.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm

ppc64:
xulrunner-10.0.8-2.el6_3.ppc.rpm
xulrunner-10.0.8-2.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.ppc64.rpm

s390x:
xulrunner-10.0.8-2.el6_3.s390.rpm
xulrunner-10.0.8-2.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.s390.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.s390x.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.8-2.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.ppc64.rpm
xulrunner-devel-10.0.8-2.el6_3.ppc.rpm
xulrunner-devel-10.0.8-2.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.8-2.el6_3.s390.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.s390x.rpm
xulrunner-devel-10.0.8-2.el6_3.s390.rpm
xulrunner-devel-10.0.8-2.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-10.0.8-2.el6_3.i686.rpm
xulrunner-10.0.8-2.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.8-2.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.8-2.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-2.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-2.el6_3.i686.rpm
xulrunner-devel-10.0.8-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4193.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQeHqeXlSAg2UNWIIRAk79AKC3KhWJGNgQCDkDBZ0KUwoiPscdEwCfWK90
McNsasTYXKl//P0LQiuK+o4=
=Dkgo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iABN
-----END PGP SIGNATURE-----