Security update for Mozilla Firefox

SUSE Security Update: Security update for Mozilla Firefox
Announcement ID: SUSE-SU-2012:0221-1
Rating: important
References: #744275
Affected Products:
  • SUSE Linux Enterprise Server 10 SP4
  • SUSE Linux Enterprise Desktop 10 SP4
  • SLE SDK 10 SP4

  • An update that contains security fixes can now be installed. It includes two new package versions.

    Description:


    Mozilla Firefox was updated to 3.6.26 fixing bugs and
    security issues.

    The following security issues have been fixed by this
    update:

    *

    MFSA 2012-01: Mozilla developers identified and fixed
    several memory safety bugs in the browser engine used in
    Firefox and other Mozilla-based products. Some of these
    bugs showed evidence of memory corruption under certain
    circumstances, and we presume that with enough effort at
    least some of these could be exploited to run arbitrary
    code.

    In general these flaws cannot be exploited through
    email in the Thunderbird and SeaMonkey products because
    scripting is disabled, but are potentially a risk in
    browser or browser-like contexts in those products.
    References

    *

    CVE-2012-0442: Jesse Ruderman and Bob Clary reported
    memory safety problems that were fixed in both Firefox 10
    and Firefox 3.6.26.

    *

    MFSA 2012-02/CVE-2011-3670: For historical reasons
    Firefox has been generous in its interpretation of web
    addresses containing square brackets around the host. If
    this host was not a valid IPv6 literal address, Firefox
    attempted to interpret the host as a regular domain name.
    Gregory Fleischer reported that requests made using IPv6
    syntax using XMLHttpRequest objects through a proxy may
    generate errors depending on proxy configuration for IPv6.
    The resulting error messages from the proxy may disclose
    sensitive data because Same-Origin Policy (SOP) will allow
    the XMLHttpRequest object to read these error messages,
    allowing user privacy to be eroded. Firefox now enforces
    RFC 3986 IPv6 literal syntax and that may break links
    written using the non-standard Firefox-only forms that were
    previously accepted.

    This was fixed previously for Firefox 7.0,
    Thunderbird 7.0, and SeaMonkey 2.4 but only fixed in
    Firefox 3.6.26 and Thunderbird 3.1.18 during 2012.

    *

    MFSA 2012-04/CVE-2011-3659: Security researcher
    regenrecht reported via TippingPoint's Zero Day Initiative
    that removed child nodes of nsDOMAttribute can be accessed
    under certain circumstances because of a premature
    notification of AttributeChildRemoved. This use-after-free
    of the child nodes could possibly allow for for remote code
    execution.

    *

    MFSA 2012-07/CVE-2012-0444: Security researcher
    regenrecht reported via TippingPoint's Zero Day Initiative
    the possibility of memory corruption during the decoding of
    Ogg Vorbis files. This can cause a crash during decoding
    and has the potential for remote code execution.

    *

    MFSA 2012-08/CVE-2012-0449: Security researchers
    Nicolas Gregoire and Aki Helin independently reported that
    when processing a malformed embedded XSLT stylesheet,
    Firefox can crash due to a memory corruption. While there
    is no evidence that this is directly exploitable, there is
    a possibility of remote code execution.

    Indications:

    Please install this update.

    Package List:

    • SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.26]:
    • mozilla-xulrunner192-1.9.2.26-0.5.1
    • mozilla-xulrunner192-gnome-1.9.2.26-0.5.1
    • mozilla-xulrunner192-translations-1.9.2.26-0.5.1
    • SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 3.6.26]:
    • MozillaFirefox-3.6.26-0.6.1
    • MozillaFirefox-translations-3.6.26-0.6.1
    • SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 1.9.2.26]:
    • mozilla-xulrunner192-32bit-1.9.2.26-0.5.1
    • mozilla-xulrunner192-gnome-32bit-1.9.2.26-0.5.1
    • mozilla-xulrunner192-translations-32bit-1.9.2.26-0.5.1
    • SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 1.9.2.26]:
    • mozilla-xulrunner192-1.9.2.26-0.5.1
    • mozilla-xulrunner192-gnome-1.9.2.26-0.5.1
    • mozilla-xulrunner192-translations-1.9.2.26-0.5.1
    • SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 1.9.2.26]:
    • mozilla-xulrunner192-32bit-1.9.2.26-0.5.1
    • mozilla-xulrunner192-gnome-32bit-1.9.2.26-0.5.1
    • mozilla-xulrunner192-translations-32bit-1.9.2.26-0.5.1
    • SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 3.6.26]:
    • MozillaFirefox-3.6.26-0.6.1
    • MozillaFirefox-translations-3.6.26-0.6.1
    • SLE SDK 10 SP4 (i586 ia64 ppc s390x):
    • MozillaFirefox-branding-upstream-3.6.26-0.6.1

    References:

    • https://bugzilla.novell.com/744275
    • http://download.suse.com/patch/finder/?keywords=d1ff5a0e9707cb73c751a65b6759427d