[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2013:0271-01 -- Redhat firefox, xulrunner, libproxy, yelp and devhelp

ID: oval:org.secpod.oval:def:500975Date: (C)2013-02-20   (M)2023-12-07
Class: PATCHFamily: unix




Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. It was found that, after canceling a proxy server"s authentication prompt, the address bar continued to show the requested site"s address. An attacker could use this flaw to conduct phishing attacks by tricking a user into believing they are viewing a trusted site. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and Michal Zalewski as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 17.0.3 ESR. You can find a link to the Mozilla advisories in the References section of this erratum. Note that due to a Kerberos credentials change, the following configuration steps may be required when using Firefox 17.0.3 ESR with the Enterprise Identity Management web interface: https://access.redhat.com/knowledge/solutions/294303 Important: Firefox 17 is not completely backwards-compatible with all Mozilla add-ons and Firefox plug-ins that worked with Firefox 10.0. Firefox 17 checks compatibility on first-launch, and, depending on the individual configuration and the installed add-ons and plug-ins, may disable said Add-ons and plug-ins, or attempt to check for updates and upgrade them. Add-ons and plug-ins may have to be manually updated. All Firefox users should upgrade to these updated packages, which contain Firefox version 17.0.3 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed : 911836 - CVE-2013-0783 Mozilla: Miscellaneous memory safety hazards 911843 - CVE-2013-0775 Mozilla: Use-after-free in nsImageLoadingContent 911844 - CVE-2013-0776 Mozilla: Phishing on HTTPS connection through malicious proxy 911865 - CVE-2013-0780 CVE-2013-0782 Mozilla: Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer 6. Package List: Red Hat Enterprise Linux Desktop : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/devhelp-0.12-23.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-17.0.3-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/yelp-2.16.0-30.el5_9.src.rpm i386: devhelp-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm yelp-2.16.0-30.el5_9.i386.rpm yelp-debuginfo-2.16.0-30.el5_9.i386.rpm x86_64: devhelp-0.12-23.el5_9.i386.rpm devhelp-0.12-23.el5_9.x86_64.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-17.0.3-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm yelp-2.16.0-30.el5_9.x86_64.rpm yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm RHEL Desktop Workstation : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/devhelp-0.12-23.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-17.0.3-1.el5_9.src.rpm i386: devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm x86_64: devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm devhelp-devel-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm Red Hat Enterprise Linux : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/devhelp-0.12-23.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-17.0.3-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-17.0.3-1.el5_9.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/yelp-2.16.0-30.el5_9.src.rpm i386: devhelp-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.i386.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm yelp-2.16.0-30.el5_9.i386.rpm yelp-debuginfo-2.16.0-30.el5_9.i386.rpm ia64: devhelp-0.12-23.el5_9.ia64.rpm devhelp-debuginfo-0.12-23.el5_9.ia64.rpm devhelp-devel-0.12-23.el5_9.ia64.rpm firefox-17.0.3-1.el5_9.ia64.rpm firefox-debuginfo-17.0.3-1.el5_9.ia64.rpm xulrunner-17.0.3-1.el5_9.ia64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.ia64.rpm xulrunner-devel-17.0.3-1.el5_9.ia64.rpm yelp-2.16.0-30.el5_9.ia64.rpm yelp-debuginfo-2.16.0-30.el5_9.ia64.rpm ppc: devhelp-0.12-23.el5_9.ppc.rpm devhelp-debuginfo-0.12-23.el5_9.ppc.rpm devhelp-devel-0.12-23.el5_9.ppc.rpm firefox-17.0.3-1.el5_9.ppc.rpm firefox-debuginfo-17.0.3-1.el5_9.ppc.rpm xulrunner-17.0.3-1.el5_9.ppc.rpm xulrunner-17.0.3-1.el5_9.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.ppc.rpm xulrunner-debuginfo-17.0.3-1.el5_9.ppc64.rpm xulrunner-devel-17.0.3-1.el5_9.ppc.rpm xulrunner-devel-17.0.3-1.el5_9.ppc64.rpm yelp-2.16.0-30.el5_9.ppc.rpm yelp-debuginfo-2.16.0-30.el5_9.ppc.rpm s390x: devhelp-0.12-23.el5_9.s390.rpm devhelp-0.12-23.el5_9.s390x.rpm devhelp-debuginfo-0.12-23.el5_9.s390.rpm devhelp-debuginfo-0.12-23.el5_9.s390x.rpm devhelp-devel-0.12-23.el5_9.s390.rpm devhelp-devel-0.12-23.el5_9.s390x.rpm firefox-17.0.3-1.el5_9.s390.rpm firefox-17.0.3-1.el5_9.s390x.rpm firefox-debuginfo-17.0.3-1.el5_9.s390.rpm firefox-debuginfo-17.0.3-1.el5_9.s390x.rpm xulrunner-17.0.3-1.el5_9.s390.rpm xulrunner-17.0.3-1.el5_9.s390x.rpm xulrunner-debuginfo-17.0.3-1.el5_9.s390.rpm xulrunner-debuginfo-17.0.3-1.el5_9.s390x.rpm xulrunner-devel-17.0.3-1.el5_9.s390.rpm xulrunner-devel-17.0.3-1.el5_9.s390x.rpm yelp-2.16.0-30.el5_9.s390x.rpm yelp-debuginfo-2.16.0-30.el5_9.s390x.rpm x86_64: devhelp-0.12-23.el5_9.i386.rpm devhelp-0.12-23.el5_9.x86_64.rpm devhelp-debuginfo-0.12-23.el5_9.i386.rpm devhelp-debuginfo-0.12-23.el5_9.x86_64.rpm devhelp-devel-0.12-23.el5_9.i386.rpm devhelp-devel-0.12-23.el5_9.x86_64.rpm firefox-17.0.3-1.el5_9.i386.rpm firefox-17.0.3-1.el5_9.x86_64.rpm firefox-debuginfo-17.0.3-1.el5_9.i386.rpm firefox-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-17.0.3-1.el5_9.i386.rpm xulrunner-17.0.3-1.el5_9.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el5_9.i386.rpm xulrunner-debuginfo-17.0.3-1.el5_9.x86_64.rpm xulrunner-devel-17.0.3-1.el5_9.i386.rpm xulrunner-devel-17.0.3-1.el5_9.x86_64.rpm yelp-2.16.0-30.el5_9.x86_64.rpm yelp-debuginfo-2.16.0-30.el5_9.x86_64.rpm Red Hat Enterprise Linux Desktop : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm i386: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-bin-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-python-0.3.0-4.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm yelp-2.28.1-17.el6_3.i686.rpm yelp-debuginfo-2.28.1-17.el6_3.i686.rpm x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm i386: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-gnome-0.3.0-4.el6_3.i686.rpm libproxy-kde-0.3.0-4.el6_3.i686.rpm libproxy-mozjs-0.3.0-4.el6_3.i686.rpm libproxy-webkit-0.3.0-4.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm x86_64: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm Red Hat Enterprise Linux Server : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm i386: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-bin-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-python-0.3.0-4.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm yelp-2.28.1-17.el6_3.i686.rpm yelp-debuginfo-2.28.1-17.el6_3.i686.rpm ppc64: firefox-17.0.3-1.el6_3.ppc.rpm firefox-17.0.3-1.el6_3.ppc.rpm firefox-17.0.3-1.el6_3.ppc64.rpm firefox-17.0.3-1.el6_3.ppc64.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm firefox-debuginfo-17.0.3-1.el6_3.ppc64.rpm libproxy-0.3.0-4.el6_3.ppc.rpm libproxy-0.3.0-4.el6_3.ppc64.rpm libproxy-bin-0.3.0-4.el6_3.ppc64.rpm libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm libproxy-python-0.3.0-4.el6_3.ppc64.rpm xulrunner-17.0.3-1.el6_3.ppc.rpm xulrunner-17.0.3-1.el6_3.ppc.rpm xulrunner-17.0.3-1.el6_3.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm yelp-2.28.1-17.el6_3.ppc64.rpm yelp-debuginfo-2.28.1-17.el6_3.ppc64.rpm s390x: firefox-17.0.3-1.el6_3.s390.rpm firefox-17.0.3-1.el6_3.s390.rpm firefox-17.0.3-1.el6_3.s390x.rpm firefox-17.0.3-1.el6_3.s390x.rpm firefox-debuginfo-17.0.3-1.el6_3.s390.rpm firefox-debuginfo-17.0.3-1.el6_3.s390.rpm firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm firefox-debuginfo-17.0.3-1.el6_3.s390x.rpm libproxy-0.3.0-4.el6_3.s390.rpm libproxy-0.3.0-4.el6_3.s390x.rpm libproxy-bin-0.3.0-4.el6_3.s390x.rpm libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm libproxy-python-0.3.0-4.el6_3.s390x.rpm xulrunner-17.0.3-1.el6_3.s390.rpm xulrunner-17.0.3-1.el6_3.s390x.rpm xulrunner-17.0.3-1.el6_3.s390x.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm yelp-2.28.1-17.el6_3.s390x.rpm yelp-debuginfo-2.28.1-17.el6_3.s390x.rpm x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Optional : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm i386: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-gnome-0.3.0-4.el6_3.i686.rpm libproxy-kde-0.3.0-4.el6_3.i686.rpm libproxy-mozjs-0.3.0-4.el6_3.i686.rpm libproxy-webkit-0.3.0-4.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm ppc64: libproxy-debuginfo-0.3.0-4.el6_3.ppc.rpm libproxy-debuginfo-0.3.0-4.el6_3.ppc64.rpm libproxy-devel-0.3.0-4.el6_3.ppc.rpm libproxy-devel-0.3.0-4.el6_3.ppc64.rpm libproxy-gnome-0.3.0-4.el6_3.ppc64.rpm libproxy-kde-0.3.0-4.el6_3.ppc64.rpm libproxy-mozjs-0.3.0-4.el6_3.ppc64.rpm libproxy-webkit-0.3.0-4.el6_3.ppc64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc.rpm xulrunner-debuginfo-17.0.3-1.el6_3.ppc64.rpm xulrunner-devel-17.0.3-1.el6_3.ppc.rpm xulrunner-devel-17.0.3-1.el6_3.ppc64.rpm s390x: libproxy-debuginfo-0.3.0-4.el6_3.s390.rpm libproxy-debuginfo-0.3.0-4.el6_3.s390x.rpm libproxy-devel-0.3.0-4.el6_3.s390.rpm libproxy-devel-0.3.0-4.el6_3.s390x.rpm libproxy-gnome-0.3.0-4.el6_3.s390x.rpm libproxy-kde-0.3.0-4.el6_3.s390x.rpm libproxy-mozjs-0.3.0-4.el6_3.s390x.rpm libproxy-webkit-0.3.0-4.el6_3.s390x.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390.rpm xulrunner-debuginfo-17.0.3-1.el6_3.s390x.rpm xulrunner-devel-17.0.3-1.el6_3.s390.rpm xulrunner-devel-17.0.3-1.el6_3.s390x.rpm x86_64: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/yelp-2.28.1-17.el6_3.src.rpm i386: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-bin-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-python-0.3.0-4.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm yelp-2.28.1-17.el6_3.i686.rpm yelp-debuginfo-2.28.1-17.el6_3.i686.rpm x86_64: firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.i686.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.i686.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm firefox-debuginfo-17.0.3-1.el6_3.x86_64.rpm libproxy-0.3.0-4.el6_3.i686.rpm libproxy-0.3.0-4.el6_3.x86_64.rpm libproxy-bin-0.3.0-4.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-python-0.3.0-4.el6_3.x86_64.rpm xulrunner-17.0.3-1.el6_3.i686.rpm xulrunner-17.0.3-1.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm yelp-2.28.1-17.el6_3.x86_64.rpm yelp-debuginfo-2.28.1-17.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libproxy-0.3.0-4.el6_3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-17.0.3-1.el6_3.src.rpm i386: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-gnome-0.3.0-4.el6_3.i686.rpm libproxy-kde-0.3.0-4.el6_3.i686.rpm libproxy-mozjs-0.3.0-4.el6_3.i686.rpm libproxy-webkit-0.3.0-4.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm x86_64: libproxy-debuginfo-0.3.0-4.el6_3.i686.rpm libproxy-debuginfo-0.3.0-4.el6_3.x86_64.rpm libproxy-devel-0.3.0-4.el6_3.i686.rpm libproxy-devel-0.3.0-4.el6_3.x86_64.rpm libproxy-gnome-0.3.0-4.el6_3.x86_64.rpm libproxy-kde-0.3.0-4.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-4.el6_3.x86_64.rpm libproxy-webkit-0.3.0-4.el6_3.x86_64.rpm xulrunner-debuginfo-17.0.3-1.el6_3.i686.rpm xulrunner-debuginfo-17.0.3-1.el6_3.x86_64.rpm xulrunner-devel-17.0.3-1.el6_3.i686.rpm xulrunner-devel-17.0.3-1.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7

Platform:
Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product:
firefox
xulrunner
libproxy
yelp
devhelp
Reference:
RHSA-2013:0271-01
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
CVE    5
CVE-2013-0775
CVE-2013-0776
CVE-2013-0783
CVE-2013-0780
...
CPE    183
cpe:/a:mozilla:firefox:14.0
cpe:/a:libproxy_project:libproxy
cpe:/a:mozilla:firefox:10.0
cpe:/a:mozilla:firefox:3.5.7
...

© SecPod Technologies