-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0353
                    Critical: xulrunner security update
                               11 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xulrunner
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0787  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0614.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: xulrunner security update
Advisory ID:       RHSA-2013:0614-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0614.html
Issue date:        2013-03-08
CVE Names:         CVE-2013-0787 
=====================================================================

1. Summary:

Updated xulrunner packages that fix one security issue are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

XULRunner provides the XUL Runtime environment for applications using the
Gecko layout engine.

A flaw was found in the way XULRunner handled malformed web content. A web
page containing malicious content could cause an application linked against
XULRunner (such as Mozilla Firefox) to crash or execute arbitrary code with
the privileges of the user running the application. (CVE-2013-0787)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges VUPEN Security via the TippingPoint Zero Day
Initiative project as the original reporter.

For technical details regarding this flaw, refer to the Mozilla security
advisories. You can find a link to the Mozilla advisories in the References
section of this erratum.

All XULRunner users should upgrade to these updated packages, which correct
this issue. After installing the update, applications using XULRunner must
be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

918876 - CVE-2013-0787 Mozilla: Use-after-free in HTML Editor (MFSA 2013-29)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-2.el5_9.src.rpm

i386:
xulrunner-17.0.3-2.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm

x86_64:
xulrunner-17.0.3-2.el5_9.i386.rpm
xulrunner-17.0.3-2.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-2.el5_9.src.rpm

i386:
xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm
xulrunner-devel-17.0.3-2.el5_9.i386.rpm

x86_64:
xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.x86_64.rpm
xulrunner-devel-17.0.3-2.el5_9.i386.rpm
xulrunner-devel-17.0.3-2.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.3-2.el5_9.src.rpm

i386:
xulrunner-17.0.3-2.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm
xulrunner-devel-17.0.3-2.el5_9.i386.rpm

ia64:
xulrunner-17.0.3-2.el5_9.ia64.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.ia64.rpm
xulrunner-devel-17.0.3-2.el5_9.ia64.rpm

ppc:
xulrunner-17.0.3-2.el5_9.ppc.rpm
xulrunner-17.0.3-2.el5_9.ppc64.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.ppc.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.ppc64.rpm
xulrunner-devel-17.0.3-2.el5_9.ppc.rpm
xulrunner-devel-17.0.3-2.el5_9.ppc64.rpm

s390x:
xulrunner-17.0.3-2.el5_9.s390.rpm
xulrunner-17.0.3-2.el5_9.s390x.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.s390.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.s390x.rpm
xulrunner-devel-17.0.3-2.el5_9.s390.rpm
xulrunner-devel-17.0.3-2.el5_9.s390x.rpm

x86_64:
xulrunner-17.0.3-2.el5_9.i386.rpm
xulrunner-17.0.3-2.el5_9.x86_64.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.i386.rpm
xulrunner-debuginfo-17.0.3-2.el5_9.x86_64.rpm
xulrunner-devel-17.0.3-2.el5_9.i386.rpm
xulrunner-devel-17.0.3-2.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

i386:
xulrunner-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

x86_64:
xulrunner-17.0.3-2.el6_4.i686.rpm
xulrunner-17.0.3-2.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-devel-17.0.3-2.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm
xulrunner-devel-17.0.3-2.el6_4.i686.rpm
xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

x86_64:
xulrunner-17.0.3-2.el6_4.i686.rpm
xulrunner-17.0.3-2.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm
xulrunner-devel-17.0.3-2.el6_4.i686.rpm
xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

i386:
xulrunner-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

ppc64:
xulrunner-17.0.3-2.el6_4.ppc.rpm
xulrunner-17.0.3-2.el6_4.ppc64.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.ppc64.rpm

s390x:
xulrunner-17.0.3-2.el6_4.s390.rpm
xulrunner-17.0.3-2.el6_4.s390x.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.s390.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.s390x.rpm

x86_64:
xulrunner-17.0.3-2.el6_4.i686.rpm
xulrunner-17.0.3-2.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-devel-17.0.3-2.el6_4.i686.rpm

ppc64:
xulrunner-debuginfo-17.0.3-2.el6_4.ppc.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.ppc64.rpm
xulrunner-devel-17.0.3-2.el6_4.ppc.rpm
xulrunner-devel-17.0.3-2.el6_4.ppc64.rpm

s390x:
xulrunner-debuginfo-17.0.3-2.el6_4.s390.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.s390x.rpm
xulrunner-devel-17.0.3-2.el6_4.s390.rpm
xulrunner-devel-17.0.3-2.el6_4.s390x.rpm

x86_64:
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm
xulrunner-devel-17.0.3-2.el6_4.i686.rpm
xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

i386:
xulrunner-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm

x86_64:
xulrunner-17.0.3-2.el6_4.i686.rpm
xulrunner-17.0.3-2.el6_4.x86_64.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-2.el6_4.src.rpm

i386:
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-devel-17.0.3-2.el6_4.i686.rpm

x86_64:
xulrunner-debuginfo-17.0.3-2.el6_4.i686.rpm
xulrunner-debuginfo-17.0.3-2.el6_4.x86_64.rpm
xulrunner-devel-17.0.3-2.el6_4.i686.rpm
xulrunner-devel-17.0.3-2.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0787.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFROdo5XlSAg2UNWIIRAk2GAJ45D9ZAiWMwp4iuwjFSKto+QV1XnQCeOr5r
O2utAhty+IErvHxmAVEweEA=
=qsmN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUT02Tu4yVqjM2NGpAQJoiQ/9FXhzGqKnnLB27Jn443yK28o3DVHMbUNV
hRAtImv6enAnFgk/TzZ+/2c82JBpvkBmvlPwMUUqjH6ZBDwkVeGYUmAX47BGYI3o
MTMBmZ5ILRLUf2X8LOWvjXFBeq8DrWWqNA5ZEatRGEE6vB5K2jNrzhmItxv+PoRa
+6ejnGOTUrLE/0/HhzJZWLs6uRiiFsCSPNBfUu+4ZziYeABtLzUNGv29kjE/Zzcg
bFalGmmiAQWnXIKYmLLyvtEMB2E4KBv06p298rqgfHFwEdpSlzgHyvyDx01S5R3K
p5fyIyOQL0c2vrp0i1wcmiY2u77/+KFXmB7vbOlYuNTISov1yC8tnI8006PmICkv
HAy/ImR/zXxZ/nNVovuBrqVBBEQfMpQSq3Ju9AeLc3mXVbgxp0F0mIaMJt6QrOtv
7F57yx7QiJrogI1q7g9Z/hVp5tprJB3PIJs5oPVKdM/+fGCYG9yp/wsT2m1CQto9
XmokkCmMV6Ze3lJHIkXz+IyJavs8z1bhwdB2OlS3HbK8O8MHHbjlGHhpptX4jJUK
kjqBOCBj/ZhgrlV0njGwHUMVUGejqhfwNSLRtRsS94e73RYPY42TCxfi27iKEIik
Db5L7oq5CZEFxaswPvAtWmB/nuA3taMPrqsV9K9lOikQKDZbK9NjCmc89UvayM2Q
7lf1V4omZAc=
=OgQi
-----END PGP SIGNATURE-----