Security update for Mozilla Firefox

SUSE Security Update: Security update for Mozilla Firefox
Announcement ID: SUSE-SU-2012:0425-1
Rating: critical
References: #752168
Affected Products:
  • SUSE Linux Enterprise Server 10 SP4
  • SUSE Linux Enterprise Desktop 10 SP4
  • SLE SDK 10 SP4

  • An update that contains security fixes can now be installed. It includes four new package versions.

    Description:


    Mozilla Firefox was updated to 3.6.28 to fix various bugs
    and security issues.

    The following security issues have been fixed:

    *

    MFSA 2012-19: Mozilla developers identified and fixed
    several memory safety bugs in the browser engine used in
    Firefox and other Mozilla-based products. Some of these
    bugs showed evidence of memory corruption under certain
    circumstances, and we presume that with enough effort at
    least some of these could be exploited to run arbitrary
    code.

    In general these flaws cannot be exploited through
    email in the Thunderbird and SeaMonkey products because
    scripting is disabled, but are potentially a risk in
    browser or browser-like contexts in those products.
    References

    Bob Clary reported two bugs that causes crashes that
    affected Firefox 3.6, Firefox ESR, and Firefox 10.
    CVE-2012-0461

    Christian Holler, Jesse Ruderman, Nils, Michael
    Bebenita, Dindog, and David Anderson reported memory safety
    problems and crashes that affect Firefox ESR and Firefox
    10. CVE-2012-0462

    Jeff Walden reported a memory safety problem in the
    array.join function. This bug was independently reported by
    Vincenzo Iozzo via TippingPoint's Zero Day Initiative
    Pwn2Own contest. CVE-2012-0464

    Masayuki Nakano reported a memory safety problem that
    affected Mobile Firefox 10. CVE-2012-0463

    *

    MFSA 2012-16 / CVE-2012-0458: Security researcher
    Mariusz Mlynski reported that an attacker able to convince
    a potential victim to set a new home page by dragging a
    link to the "home" button can set that user's home page to
    a javascript: URL. Once this is done the attacker's page
    can cause repeated crashes of the browser, eventually
    getting the script URL loaded in the privileged
    about:sessionrestore context.

    *

    MFSA 2012-14 / CVE-2012-0457 / CVE-2012-0456:
    Security researcher Atte Kettunen from OUSPG found two
    issues with Firefox's handling of SVG using the Address
    Sanitizer tool. The first issue, critically rated, is a
    use-after-free in SVG animation that could potentially lead
    to arbitrary code execution. The second issue is rated
    moderate and is an out of bounds read in SVG Filters. This
    could potentially incorporate data from the user's memory,
    making it accessible to the page content.

    *

    MFSA 2012-13 / CVE-2012-0455: Firefox prevents the
    dropping of javascript: links onto a frame to prevent
    malicious sites from tricking users into performing a
    cross-site scripting (XSS) attacks on themselves. Security
    researcher Soroush Dalili reported a way to bypass this
    protection.

    The full overview can be found on Mozillas security page
    at: http://www.mozilla.org/security/announce/

    Package List:

    • SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.28,3.13.3 and 4.9.0]:
    • mozilla-nspr-4.9.0-0.6.1
    • mozilla-nspr-devel-4.9.0-0.6.1
    • mozilla-nss-3.13.3-0.5.1
    • mozilla-nss-devel-3.13.3-0.5.1
    • mozilla-nss-tools-3.13.3-0.5.1
    • mozilla-xulrunner192-1.9.2.28-0.7.1
    • mozilla-xulrunner192-gnome-1.9.2.28-0.7.1
    • mozilla-xulrunner192-translations-1.9.2.28-0.7.1
    • SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 3.6.28]:
    • MozillaFirefox-3.6.28-0.5.2
    • MozillaFirefox-translations-3.6.28-0.5.2
    • SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 1.9.2.28,3.13.3 and 4.9.0]:
    • mozilla-nspr-32bit-4.9.0-0.6.1
    • mozilla-nss-32bit-3.13.3-0.5.1
    • mozilla-xulrunner192-32bit-1.9.2.28-0.7.1
    • mozilla-xulrunner192-gnome-32bit-1.9.2.28-0.7.1
    • mozilla-xulrunner192-translations-32bit-1.9.2.28-0.7.1
    • SUSE Linux Enterprise Server 10 SP4 (ia64) [New Version: 3.13.3 and 4.9.0]:
    • mozilla-nspr-x86-4.9.0-0.6.1
    • mozilla-nss-x86-3.13.3-0.5.1
    • SUSE Linux Enterprise Server 10 SP4 (ppc) [New Version: 3.13.3 and 4.9.0]:
    • mozilla-nspr-64bit-4.9.0-0.6.1
    • mozilla-nss-64bit-3.13.3-0.5.1
    • SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 1.9.2.28,3.13.3 and 4.9.0]:
    • mozilla-nspr-4.9.0-0.6.1
    • mozilla-nspr-devel-4.9.0-0.6.1
    • mozilla-nss-3.13.3-0.5.1
    • mozilla-nss-devel-3.13.3-0.5.1
    • mozilla-nss-tools-3.13.3-0.5.1
    • mozilla-xulrunner192-1.9.2.28-0.7.1
    • mozilla-xulrunner192-gnome-1.9.2.28-0.7.1
    • mozilla-xulrunner192-translations-1.9.2.28-0.7.1
    • SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 1.9.2.28,3.13.3 and 4.9.0]:
    • mozilla-nspr-32bit-4.9.0-0.6.1
    • mozilla-nss-32bit-3.13.3-0.5.1
    • mozilla-xulrunner192-32bit-1.9.2.28-0.7.1
    • mozilla-xulrunner192-gnome-32bit-1.9.2.28-0.7.1
    • mozilla-xulrunner192-translations-32bit-1.9.2.28-0.7.1
    • SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 3.6.28]:
    • MozillaFirefox-3.6.28-0.5.2
    • MozillaFirefox-translations-3.6.28-0.5.2
    • SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 3.13.3]:
    • mozilla-nss-tools-3.13.3-0.5.1
    • SLE SDK 10 SP4 (i586 ia64 ppc s390x):
    • MozillaFirefox-branding-upstream-3.6.28-0.5.2

    References:

    • https://bugzilla.novell.com/752168
    • http://download.suse.com/patch/finder/?keywords=3cbbf6dfa64d498549bb143a54005d87