-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0465
                     Critical: firefox security update
                               3 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0800 CVE-2013-0796 CVE-2013-0795
                   CVE-2013-0793 CVE-2013-0788 

Reference:         ASB-2013.0048

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0696.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2013:0696-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0696.html
Issue date:        2013-04-02
CVE Names:         CVE-2013-0788 CVE-2013-0793 CVE-2013-0795 
                   CVE-2013-0796 CVE-2013-0800 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-0788)

A flaw was found in the way Same Origin Wrappers were implemented in
Firefox. A malicious site could use this flaw to bypass the same-origin
policy and execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-0795)

A flaw was found in the embedded WebGL library in Firefox. A web page
containing malicious content could cause Firefox to crash or, potentially,
execute arbitrary code with the privileges of the user running Firefox.
Note: This issue only affected systems using the Intel Mesa graphics
drivers. (CVE-2013-0796)

An out-of-bounds write flaw was found in the embedded Cairo library in
Firefox. A web page containing malicious content could cause Firefox to
crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2013-0800)

A flaw was found in the way Firefox handled the JavaScript history
functions. A malicious site could cause a web page to be displayed that has
a baseURI pointing to a different site, allowing cross-site scripting (XSS)
and phishing attacks. (CVE-2013-0793)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian
Holler, Milan Sreckovic, Joe Drew, Cody Crews, miaubiz, Abhishek Arya, and
Mariusz Mlynski as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 17.0.5 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.5 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

946927 - CVE-2013-0788 Mozilla: Miscellaneous memory safety hazards (rv:17.0.5) (MFSA 2013-30)
946929 - CVE-2013-0800 Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)
946931 - CVE-2013-0796 Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)
946932 - CVE-2013-0795 Mozilla: Bypass of SOW protections allows cloning of protected nodes (MFSA 2013-36)
946935 - CVE-2013-0793 Mozilla: Cross-site scripting (XSS) using timed history navigations (MFSA 2013-38)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm

i386:
firefox-17.0.5-1.el5_9.i386.rpm
firefox-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-17.0.5-1.el5_9.i386.rpm
xulrunner-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm

x86_64:
firefox-17.0.5-1.el5_9.i386.rpm
firefox-17.0.5-1.el5_9.i386.rpm
firefox-17.0.5-1.el5_9.x86_64.rpm
firefox-17.0.5-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm
xulrunner-17.0.5-1.el5_9.i386.rpm
xulrunner-17.0.5-1.el5_9.i386.rpm
xulrunner-17.0.5-1.el5_9.x86_64.rpm
xulrunner-17.0.5-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm

i386:
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm

x86_64:
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.5-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.5-1.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.5-1.el5_9.src.rpm

i386:
firefox-17.0.5-1.el5_9.i386.rpm
firefox-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm

ia64:
firefox-17.0.5-1.el5_9.ia64.rpm
firefox-17.0.5-1.el5_9.ia64.rpm
firefox-debuginfo-17.0.5-1.el5_9.ia64.rpm
firefox-debuginfo-17.0.5-1.el5_9.ia64.rpm
xulrunner-17.0.5-1.el5_9.ia64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.ia64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.ia64.rpm
xulrunner-devel-17.0.5-1.el5_9.ia64.rpm
xulrunner-devel-17.0.5-1.el5_9.ia64.rpm

ppc:
firefox-17.0.5-1.el5_9.ppc.rpm
firefox-17.0.5-1.el5_9.ppc.rpm
firefox-debuginfo-17.0.5-1.el5_9.ppc.rpm
firefox-debuginfo-17.0.5-1.el5_9.ppc.rpm
xulrunner-17.0.5-1.el5_9.ppc.rpm
xulrunner-17.0.5-1.el5_9.ppc64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.ppc.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.ppc.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.ppc64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.ppc64.rpm
xulrunner-devel-17.0.5-1.el5_9.ppc.rpm
xulrunner-devel-17.0.5-1.el5_9.ppc64.rpm

s390x:
firefox-17.0.5-1.el5_9.s390.rpm
firefox-17.0.5-1.el5_9.s390.rpm
firefox-17.0.5-1.el5_9.s390x.rpm
firefox-17.0.5-1.el5_9.s390x.rpm
firefox-debuginfo-17.0.5-1.el5_9.s390.rpm
firefox-debuginfo-17.0.5-1.el5_9.s390.rpm
firefox-debuginfo-17.0.5-1.el5_9.s390x.rpm
firefox-debuginfo-17.0.5-1.el5_9.s390x.rpm
xulrunner-17.0.5-1.el5_9.s390.rpm
xulrunner-17.0.5-1.el5_9.s390x.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.s390.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.s390.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.s390x.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.s390x.rpm
xulrunner-devel-17.0.5-1.el5_9.s390.rpm
xulrunner-devel-17.0.5-1.el5_9.s390x.rpm

x86_64:
firefox-17.0.5-1.el5_9.i386.rpm
firefox-17.0.5-1.el5_9.i386.rpm
firefox-17.0.5-1.el5_9.x86_64.rpm
firefox-17.0.5-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.i386.rpm
firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm
firefox-debuginfo-17.0.5-1.el5_9.x86_64.rpm
xulrunner-17.0.5-1.el5_9.i386.rpm
xulrunner-17.0.5-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.i386.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el5_9.x86_64.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.i386.rpm
xulrunner-devel-17.0.5-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm

i386:
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm

x86_64:
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm

x86_64:
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm

i386:
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm

ppc64:
firefox-17.0.5-1.el6_4.ppc.rpm
firefox-17.0.5-1.el6_4.ppc.rpm
firefox-17.0.5-1.el6_4.ppc64.rpm
firefox-17.0.5-1.el6_4.ppc64.rpm
firefox-debuginfo-17.0.5-1.el6_4.ppc.rpm
firefox-debuginfo-17.0.5-1.el6_4.ppc.rpm
firefox-debuginfo-17.0.5-1.el6_4.ppc64.rpm
firefox-debuginfo-17.0.5-1.el6_4.ppc64.rpm
xulrunner-17.0.5-1.el6_4.ppc.rpm
xulrunner-17.0.5-1.el6_4.ppc.rpm
xulrunner-17.0.5-1.el6_4.ppc64.rpm
xulrunner-17.0.5-1.el6_4.ppc64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm

s390x:
firefox-17.0.5-1.el6_4.s390.rpm
firefox-17.0.5-1.el6_4.s390.rpm
firefox-17.0.5-1.el6_4.s390x.rpm
firefox-17.0.5-1.el6_4.s390x.rpm
firefox-debuginfo-17.0.5-1.el6_4.s390.rpm
firefox-debuginfo-17.0.5-1.el6_4.s390.rpm
firefox-debuginfo-17.0.5-1.el6_4.s390x.rpm
firefox-debuginfo-17.0.5-1.el6_4.s390x.rpm
xulrunner-17.0.5-1.el6_4.s390.rpm
xulrunner-17.0.5-1.el6_4.s390.rpm
xulrunner-17.0.5-1.el6_4.s390x.rpm
xulrunner-17.0.5-1.el6_4.s390x.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm

x86_64:
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm

ppc64:
xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.ppc64.rpm
xulrunner-devel-17.0.5-1.el6_4.ppc.rpm
xulrunner-devel-17.0.5-1.el6_4.ppc.rpm
xulrunner-devel-17.0.5-1.el6_4.ppc64.rpm
xulrunner-devel-17.0.5-1.el6_4.ppc64.rpm

s390x:
xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.s390.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.s390x.rpm
xulrunner-devel-17.0.5-1.el6_4.s390.rpm
xulrunner-devel-17.0.5-1.el6_4.s390.rpm
xulrunner-devel-17.0.5-1.el6_4.s390x.rpm
xulrunner-devel-17.0.5-1.el6_4.s390x.rpm

x86_64:
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm

i386:
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm

x86_64:
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.i686.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.i686.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
firefox-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.i686.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.5-1.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.i686.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.i686.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm
xulrunner-devel-17.0.5-1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0788.html
https://www.redhat.com/security/data/cve/CVE-2013-0793.html
https://www.redhat.com/security/data/cve/CVE-2013-0795.html
https://www.redhat.com/security/data/cve/CVE-2013-0796.html
https://www.redhat.com/security/data/cve/CVE-2013-0800.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRWzt5XlSAg2UNWIIRAobXAJ9/uirvEeOiGpegRbi/Fdtv9BRXUACeMYpK
taMjOQZpo7Ea1JPyhBWhy7M=
=2sCd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uzzy
-----END PGP SIGNATURE-----