Security update for Mozilla Firefox

SUSE Security Update: Security update for Mozilla Firefox
Announcement ID: SUSE-SU-2013:0410-1
Rating: important
References: #804248 #806669
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP2

  • An update that fixes 9 vulnerabilities is now available. It includes three new package versions.

    Description:


    MozillaFirefox has been updated to the 17.0.3ESR release.

    Important: due to compatibility issues, the Beagle plug-in
    for MozillaFirefox is temporarily disabled by this update.

    Besides the major version update from the 10ESR stable
    release line to the 17ESR stable release line, this update
    brings critical security and bugfixes:

    *

    MFSA 2013-28: Security researcher Abhishek Arya
    (Inferno) of the Google Chrome Security Team used the
    Address Sanitizer tool to discover a series of
    use-after-free, out of bounds read, and buffer overflow
    problems rated as low to critical security issues in
    shipped software. Some of these issues are potentially
    exploitable, allowing for remote code execution. We would
    also like to thank Abhishek for reporting four additional
    use-after-free and out of bounds write flaws introduced
    during Firefox development that were fixed before general
    release.

    *

    The following issues have been fixed in Firefox 19
    and ESR 17.0.3:

    o Heap-use-after-free in
    nsOverflowContinuationTracker::Finish, with -moz-columns
    (CVE-2013-0780) o Heap-buffer-overflow WRITE in
    nsSaveAsCharset::DoCharsetConversion (CVE-2013-0782)
    *

    MFSA 2013-27 / CVE-2013-0776: Google security
    researcher Michal Zalewski reported an issue where the
    browser displayed the content of a proxy's 407 response if
    a user canceled the proxy's authentication prompt. In this
    circumstance, the addressbar will continue to show the
    requested site's address, including HTTPS addresses that
    appear to be secure. This spoofing of addresses can be used
    for phishing attacks by fooling users into entering
    credentials, for example.

    *

    MFSA 2013-26 / CVE-2013-0775: Security researcher
    Nils reported a use-after-free in nsImageLoadingContent
    when content script is executed. This could allow for
    arbitrary code execution.

    *

    MFSA 2013-25 / CVE-2013-0774: Mozilla security
    researcher Frederik Braun discovered that since Firefox 15
    the file system location of the active browser profile was
    available to JavaScript workers. While not dangerous by
    itself, this could potentially be combined with other
    vulnerabilities to target the profile in an attack.

    *

    MFSA 2013-24 / CVE-2013-0773: Mozilla developer Bobby
    Holley discovered that it was possible to bypass some
    protections in Chrome Object Wrappers (COW) and System Only
    Wrappers (SOW), making their prototypes mutable by web
    content. This could be used leak information from chrome
    objects and possibly allow for arbitrary code execution.

    *

    MFSA 2013-23 / CVE-2013-0765: Mozilla developer Boris
    Zbarsky reported that in some circumstances a wrapped
    WebIDL object can be wrapped multiple times, overwriting
    the existing wrapped state. This could lead to an
    exploitable condition in rare cases.

    *

    MFSA 2013-22 / CVE-2013-0772: Using the Address
    Sanitizer tool, security researcher Atte Kettunen from
    OUSPG found an out-of-bounds read while rendering GIF
    format images. This could cause a non-exploitable crash and
    could also attempt to render normally inaccesible data as
    part of the image.

    *

    MFSA 2013-21: Mozilla developers identified and fixed
    several memory safety bugs in the browser engine used in
    Firefox and other Mozilla-based products. Some of these
    bugs showed evidence of memory corruption under certain
    circumstances, and we presume that with enough effort at
    least some of these could be exploited to run arbitrary
    code.

    Olli Pettay, Christoph Diehl, Gary Kwong, Jesse
    Ruderman, Andrew McCreight, Joe Drew, and Wayne Mery
    reported memory safety problems and crashes that affect
    Firefox ESR 17, and Firefox 18.

    *

    Memory safety bugs fixed in Firefox ESR 17.0.3, and
    Firefox 19 (CVE-2013-0783).

    Security Issue references:

    * CVE-2013-0780
    >
    * CVE-2013-0782
    >
    * CVE-2013-0776
    >
    * CVE-2013-0775
    >
    * CVE-2013-0774
    >
    * CVE-2013-0773
    >
    * CVE-2013-0765
    >
    * CVE-2013-0772
    >
    * CVE-2013-0783
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-firefox-201303-7447
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-firefox-201303-7447
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-firefox-201303-7447
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-firefox-201303-7447

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 3.14.2 and 4.9.5]:
    • mozilla-nspr-devel-4.9.5-0.3.2
    • mozilla-nss-devel-3.14.2-0.4.3.2
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 s390x x86_64):
    • beagle-0.3.8-56.51.1
    • beagle-lang-0.3.8-56.44.45.129
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64):
    • beagle-devel-0.3.8-56.51.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64) [New Version: 17.0.3esr,3.14.2 and 4.9.5]:
    • MozillaFirefox-17.0.3esr-0.4.4.1
    • MozillaFirefox-translations-17.0.3esr-0.4.4.1
    • libfreebl3-3.14.2-0.4.3.2
    • mozilla-nspr-4.9.5-0.3.2
    • mozilla-nss-3.14.2-0.4.3.2
    • mozilla-nss-tools-3.14.2-0.4.3.2
    • SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64) [New Version: 3.14.2 and 4.9.5]:
    • libfreebl3-32bit-3.14.2-0.4.3.2
    • mozilla-nspr-32bit-4.9.5-0.3.2
    • mozilla-nss-32bit-3.14.2-0.4.3.2
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 17.0.3esr,3.14.2 and 4.9.5]:
    • MozillaFirefox-17.0.3esr-0.4.4.1
    • MozillaFirefox-branding-SLED-7-0.6.9.5
    • MozillaFirefox-translations-17.0.3esr-0.4.4.1
    • libfreebl3-3.14.2-0.4.3.2
    • mozilla-nspr-4.9.5-0.3.2
    • mozilla-nss-3.14.2-0.4.3.2
    • mozilla-nss-tools-3.14.2-0.4.3.2
    • SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64) [New Version: 3.14.2 and 4.9.5]:
    • libfreebl3-32bit-3.14.2-0.4.3.2
    • mozilla-nspr-32bit-4.9.5-0.3.2
    • mozilla-nss-32bit-3.14.2-0.4.3.2
    • SUSE Linux Enterprise Server 11 SP2 (ia64) [New Version: 3.14.2 and 4.9.5]:
    • libfreebl3-x86-3.14.2-0.4.3.2
    • mozilla-nspr-x86-4.9.5-0.3.2
    • mozilla-nss-x86-3.14.2-0.4.3.2
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 17.0.3esr,3.14.2 and 4.9.5]:
    • MozillaFirefox-17.0.3esr-0.4.4.1
    • MozillaFirefox-branding-SLED-7-0.6.9.5
    • MozillaFirefox-translations-17.0.3esr-0.4.4.1
    • beagle-0.3.8-56.51.1
    • beagle-evolution-0.3.8-56.51.1
    • beagle-firefox-0.3.8-56.51.1
    • beagle-gui-0.3.8-56.51.1
    • beagle-lang-0.3.8-56.51.1
    • libfreebl3-3.14.2-0.4.3.2
    • mhtml-firefox-0.5-1.47.51.5
    • mozilla-nspr-4.9.5-0.3.2
    • mozilla-nss-3.14.2-0.4.3.2
    • mozilla-nss-tools-3.14.2-0.4.3.2
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64) [New Version: 3.14.2 and 4.9.5]:
    • libfreebl3-32bit-3.14.2-0.4.3.2
    • mozilla-nspr-32bit-4.9.5-0.3.2
    • mozilla-nss-32bit-3.14.2-0.4.3.2

    References:

    • http://support.novell.com/security/cve/CVE-2013-0765.html
    • http://support.novell.com/security/cve/CVE-2013-0772.html
    • http://support.novell.com/security/cve/CVE-2013-0773.html
    • http://support.novell.com/security/cve/CVE-2013-0774.html
    • http://support.novell.com/security/cve/CVE-2013-0775.html
    • http://support.novell.com/security/cve/CVE-2013-0776.html
    • http://support.novell.com/security/cve/CVE-2013-0780.html
    • http://support.novell.com/security/cve/CVE-2013-0782.html
    • http://support.novell.com/security/cve/CVE-2013-0783.html
    • https://bugzilla.novell.com/804248
    • https://bugzilla.novell.com/806669
    • http://download.suse.com/patch/finder/?keywords=8807d796dff1dcb5ceabc4ae693cc9c4