Security update for MozillaFirefox

SUSE Security Update: Security update for MozillaFirefox
Announcement ID: SUSE-SU-2012:0220-1
Rating: low
References: #742826
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP1
  • SUSE Linux Enterprise Server 11 SP1 for VMware
  • SUSE Linux Enterprise Server 11 SP1
  • SUSE Linux Enterprise Desktop 11 SP1

  • An update that fixes 9 vulnerabilities is now available. It includes three new package versions.

    Description:


    This update provides Mozilla Firefox 10, which provides
    many fixes, security and feature enhancements.

    For a detailed list, please have a look at

    http://www.mozilla.org/en-US/firefox/10.0/releasenotes/


    and

    http://www.mozilla.org/de/firefox/features/


    The following security issues have been fixed in this
    update:

    *

    Mozilla developers identified and fixed several
    memory safety bugs in the browser engine used in Firefox
    and other Mozilla-based products. Some of these bugs showed
    evidence of memory corruption under certain circumstances,
    and we presume that with enough effort at least some of
    these could be exploited to run arbitrary code. (MFSA
    2012-01
    tml> , CVE-2012-0442
    > , CVE-2012-0443
    > )

    *

    Alex Dvorov reported that an attacker could replace a
    sub-frame in another domain's document by using the name
    attribute of the sub-frame as a form submission target.
    This can potentially allow for phishing attacks against
    users and violates the HTML5 frame navigation policy. (MFSA
    2012-03
    tml> , CVE-2012-0445
    > )

    *

    Security researcher regenrecht reported via
    TippingPoint's Zero Day Initiative that removed child nodes
    of nsDOMAttribute can be accessed under certain
    circumstances because of a premature notification of
    AttributeChildRemoved. This use-after-free of the child
    nodes could possibly allow for for remote code execution.
    (MFSA 2012-04
    tml> , CVE-2011-3659
    > )

    *

    Mozilla security researcher moz_bug_r_a4 reported
    that frame scripts bypass XPConnect security checks when
    calling untrusted objects. This allows for cross-site
    scripting (XSS) attacks through web pages and Firefox
    extensions. The fix enables the Script Security Manager
    (SSM) to force security checks on all frame scripts. (MFSA
    2012-05
    tml> , CVE-2012-0446
    > )

    *

    Mozilla developer Tim Abraldes reported that when
    encoding images as image/vnd.microsoft.icon the resulting
    data was always a fixed size, with uninitialized memory
    appended as padding beyond the size of the actual image.
    This is the result of mImageBufferSize in the encoder being
    initialized with a value different than the size of the
    source image. There is the possibility of sensitive data
    from uninitialized memory being appended to a PNG image
    when converted fron an ICO format image. This sensitive
    data may then be disclosed in the resulting image. ((MFSA
    2012-06)
    http://www.mozilla.org/security/announce/2012/mfsa2012-06.ht
    ml], [CVE-2012-0447
    > )

    *

    Security researcher regenrecht reported via
    TippingPoint's Zero Day Initiative the possibility of
    memory corruption during the decoding of Ogg Vorbis files.
    This can cause a crash during decoding and has the
    potential for remote code execution. (MFSA 2012-07
    tml> , CVE-2012-0444
    > )

    *

    Security researchers Nicolas Gregoire and Aki Helin
    independently reported that when processing a malformed
    embedded XSLT stylesheet, Firefox can crash due to a memory
    corruption. While there is no evidence that this is
    directly exploitable, there is a possibility of remote code
    execution. (MFSA 2012-08
    tml> , CVE-2012-0449
    > )

    *

    magicant starmen reported that if a user chooses to
    export their Firefox Sync key the "Firefox Recovery
    Key.html" file is saved with incorrect permissions, making
    the file contents potentially readable by other users on
    Linux and OS X systems. (MFSA 2012-09
    tml> , CVE-2012-0450
    > )

    Indications:

    Firefox users should update.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP1:
      zypper in -t patch sdksp1-firefox-10-5754
    • SUSE Linux Enterprise Server 11 SP1 for VMware:
      zypper in -t patch slessp1-firefox-10-5754
    • SUSE Linux Enterprise Server 11 SP1:
      zypper in -t patch slessp1-firefox-10-5754
    • SUSE Linux Enterprise Desktop 11 SP1:
      zypper in -t patch sledsp1-firefox-10-5754

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 s390x x86_64):
    • beagle-0.3.8-56.44.45.6
    • beagle-devel-0.3.8-56.44.45.6
    • beagle-lang-0.3.8-56.44.45.6
    • SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 10.0 and 7]:
    • MozillaFirefox-10.0-0.3.2
    • MozillaFirefox-branding-SLES-for-VMware-7-0.4.2.5
    • MozillaFirefox-translations-10.0-0.3.2
    • mozilla-kde4-integration-0.6.3-5.6.5
    • SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 10.0 and 7]:
    • MozillaFirefox-10.0-0.3.2
    • MozillaFirefox-branding-SLED-7-0.6.7.7
    • MozillaFirefox-translations-10.0-0.3.2
    • mozilla-kde4-integration-0.6.3-5.6.5
    • SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 10.0,11.1.102.55 and 7]:
    • MozillaFirefox-10.0-0.3.2
    • MozillaFirefox-branding-SLED-7-0.6.7.7
    • MozillaFirefox-translations-10.0-0.3.2
    • beagle-0.3.8-56.44.45.6
    • beagle-evolution-0.3.8-56.44.45.6
    • beagle-firefox-0.3.8-56.44.45.6
    • beagle-gui-0.3.8-56.44.45.6
    • beagle-lang-0.3.8-56.44.45.6
    • flash-player-11.1.102.55-0.13.1
    • mhtml-firefox-0.5-1.45.7
    • mozilla-kde4-integration-0.6.3-5.6.5

    References:

    • http://support.novell.com/security/cve/CVE-2011-3659.html
    • http://support.novell.com/security/cve/CVE-2012-0442.html
    • http://support.novell.com/security/cve/CVE-2012-0443.html
    • http://support.novell.com/security/cve/CVE-2012-0444.html
    • http://support.novell.com/security/cve/CVE-2012-0445.html
    • http://support.novell.com/security/cve/CVE-2012-0446.html
    • http://support.novell.com/security/cve/CVE-2012-0447.html
    • http://support.novell.com/security/cve/CVE-2012-0449.html
    • http://support.novell.com/security/cve/CVE-2012-0450.html
    • https://bugzilla.novell.com/742826
    • http://download.suse.com/patch/finder/?keywords=036e93199c4a2b5d3bc60b6d05a8d355