Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SA:2009:048
Distribution: SUSE
Plattformen: openSUSE 10.3, SUSE SLE SDK 10 SP2, SUSE Linux Enterprise Desktop 10 SP2, SUSE Linux Enterprise Server 10 SP2, SUSE Linux Enterprise 10 SP2 DEBUGINFO, openSUSE 11.0, openSUSE 11.1, SUSE SLED 11, SUSE SLES 11 DEBUGINFO, SUSE SLE 11, SUSE SLES 11, SUSE SLE SDK 10 SP3, SUSE Linux Enterprise 10 SP3 DEBUGINFO, SUSE Linux Enterprise Desktop 10 SP3, SUSE Linux Enterprise Server 10 SP3
Datum: Di, 20. Oktober 2009, 18:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3079
Applikationen: Mozilla Firefox

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: MozillaFirefox
Announcement ID: SUSE-SA:2009:048
Date: Tue, 20 Oct 2009 17:00:00 +0000
Affected Products: openSUSE 10.3
openSUSE 11.0
openSUSE 11.1
SLE SDK 10 SP2
SLE SDK 10 SP3
SUSE Linux Enterprise Desktop 10 SP2
SUSE Linux Enterprise Desktop 10 SP3
SUSE Linux Enterprise 10 SP2 DEBUGINFO
SUSE Linux Enterprise Server 10 SP2
SUSE Linux Enterprise 10 SP3 DEBUGINFO
SUSE Linux Enterprise Server 10 SP3
SLES 11 DEBUGINFO
SLE 11
SLED 11
SLES 11
Vulnerability Type: remote code execution
Severity (1-10): 8
SUSE Default Package: yes
Cross-References: CVE-2009-2404, CVE-2009-2408, CVE-2009-2654
CVE-2009-2662, CVE-2009-2663, CVE-2009-2664
CVE-2009-3069, CVE-2009-3070, CVE-2009-3071
CVE-2009-3072, CVE-2009-3073, CVE-2009-3075
CVE-2009-3076, CVE-2009-3077, CVE-2009-3078
CVE-2009-3079, MFSA 2009-42, MFSA 2009-43
MFSA 2009-44, MFSA 2009-45, MFSA 2009-47
MFSA 2009-48, MFSA 2009-49, MFSA 2009-50
MFSA 2009-51

Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla Firefox security updates
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The Mozilla Firefox was updated to current stable versions on all
affected Linux products.

openSUSE 10.3,11.0 and 11.1: Firefox was updated to the current stable
branch version 3.0.14. These updates were already released on
September 21st.

The SUSE Linux Enterprise 11 products were upgraded to Mozilla Firefox
3.5.3, released on September 30th.

The SUSE Linux Enterprise 10 Service Pack 2 and 3 were upgraded to
Mozilla Firefox 3.5.3, released on October 20th.


These updates fix various bugs and security issues:
MFSA 2009-47 / CVE-2009-3069 / CVE-2009-3070 / CVE-2009-3071 /
CVE-2009-3072 / CVE-2009-3073 / CVE-2009-30 / CVE-2009-3075: Mozilla
developers and community members identified and fixed several stability
bugs in the browser engine used in Firefox and other Mozilla-based
products. Some of these crashes showed evidence of memory corruption
under certain circumstances and we presume that with enough effort
at least some of these could be exploited to run arbitrary code.

MFSA 2009-48 / CVE-2009-3076: Mozilla security researcher Jesse
Ruderman reported that when security modules were added or removed via
pkcs11.addmodule or pkcs11.deletemodule, the resulting dialog was not
sufficiently informative. Without sufficient warning, an attacker could
entice a victim to install a malicious PKCS11 module and affect the
cryptographic integrity of the victim's browser. Security researcher
Dan Kaminsky reported that this issue had not been fixed in Firefox 3.0
and that under certain circumstances pkcs11 modules could be installed
from a remote location. Firefox 3.5 releases are not affected.


MFSA 2009-49 / CVE-2009-3077: An anonymous security researcher,
via TippingPoint's Zero Day Initiative, reported that the columns
of a XUL tree element could be manipulated in a particular way which
would leave a pointer owned by the column pointing to freed memory. An
attacker could potentially use this vulnerability to crash a victim's
browser and run arbitrary code on the victim's computer.

MFSA 2009-50 / CVE-2009-3078: Security researcher Juan Pablo Lopez
Yacubian reported that the default Windows font used to render the
location bar and other text fields was improperly displaying certain
Unicode characters with tall line-height. In such cases the tall
line-height would cause the rest of the text in the input field
to be scrolled vertically out of view. An attacker could use this
vulnerability to prevent a user from seeing the URL of a malicious
site. Corrie Sloot also independently reported this issue to Mozilla.

MFSA 2009-51 / CVE-2009-3079: Mozilla security researcher moz_bug_r_a4
reported that the BrowserFeedWriter could be leveraged to run
JavaScript code from web content with elevated privileges. Using
this vulnerability, an attacker could construct an object containing
malicious JavaScript and cause the FeedWriter to process the object,
running the malicious code with chrome privileges. Thunderbird does
not support the BrowserFeedWriter object and is not vulnerable in
its default configuration. Thunderbird might be vulnerable if the
user has installed any add-on which adds a similarly implemented
feature and then enables JavaScript in mail messages. This is not
the default setting and we strongly discourage users from running
JavaScript in mail.


Also released were SSL certificate handling fixes which required
updates to the Mozilla NSS and NSPR libraries.

The two security issues fixed there are:
CVE-2009-2404 / MFSA 2009-43 : Heap-based buffer overflow in a
regular-expression parser in Mozilla Network Security Services (NSS)
before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution,
Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers
to cause a denial of service (application crash) or possibly execute
arbitrary code via a long domain name in the subject's Common Name
(CN) field of an X.509 certificate, related to the cert_TestHostName
function.

MFSA 2009-42 / CVE-2009-2408: IOActive security researcher Dan
Kaminsky reported a mismatch in the treatment of domain names in
SSL certificates between SSL clients and the Certificate Authorities
(CA) which issue server certificates. In particular, if a malicious
person requested a certificate for a host name with an invalid null
character in it most CAs would issue the certificate if the requester
owned the domain specified after the null, while most SSL clients
(browsers) ignored that part of the name and used the unvalidated
part in front of the null. This made it possible for attackers to
obtain certificates that would function for any site they wished
to target. These certificates could be used to intercept and
potentially alter encrypted communication between the client and a
server such as sensitive bank account transactions. This vulnerability
was independently reported to us by researcher Moxie Marlinspike who
also noted that since Firefox relies on SSL to protect the integrity of
security updates this attack could be used to serve malicious updates.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please close and restart all running instances of Mozilla Firefox after the
update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.1:
MozillaFirefox-3.0.14-0.1.2.i586.rpm
MozillaFirefox-branding-upstream-3.0.14-0.1.2.i586.rpm
MozillaFirefox-translations-3.0.14-0.1.2.i586.rpm
mozilla-xulrunner190-1.9.0.14-0.1.1.i586.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.1.i586.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.1.i586.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.1.i586.rpm
python-xpcom190-1.9.0.14-0.1.1.i586.rpm

openSUSE 11.0:
MozillaFirefox-3.0.14-0.1.i586.rpm
MozillaFirefox-translations-3.0.14-0.1.i586.rpm
mozilla-xulrunner190-1.9.0.14-0.1.i586.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.i586.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.i586.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.i586.rpm

openSUSE 10.3:
MozillaFirefox-3.0.14-0.1.i586.rpm
MozillaFirefox-translations-3.0.14-0.1.i586.rpm
mozilla-xulrunner190-1.9.0.14-0.1.i586.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.i586.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.i586.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.i586.rpm
python-xpcom190-1.9.0.14-0.1.i586.rpm

Power PC Platform:

openSUSE 11.1:
MozillaFirefox-3.0.14-0.1.2.ppc.rpm
MozillaFirefox-branding-upstream-3.0.14-0.1.2.ppc.rpm
MozillaFirefox-translations-3.0.14-0.1.2.ppc.rpm
mozilla-xulrunner190-1.9.0.14-0.1.1.ppc.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.1.ppc.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.1.ppc.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.1.ppc.rpm
python-xpcom190-1.9.0.14-0.1.1.ppc.rpm

openSUSE 11.0:
MozillaFirefox-3.0.14-0.1.ppc.rpm
MozillaFirefox-translations-3.0.14-0.1.ppc.rpm
mozilla-xulrunner190-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-64bit-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-gnomevfs-64bit-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-translations-64bit-1.9.0.14-0.1.ppc.rpm

openSUSE 10.3:
MozillaFirefox-3.0.14-0.1.ppc.rpm
MozillaFirefox-translations-3.0.14-0.1.ppc.rpm
mozilla-xulrunner190-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-64bit-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-gnomevfs-64bit-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.ppc.rpm
mozilla-xulrunner190-translations-64bit-1.9.0.14-0.1.ppc.rpm

x86-64 Platform:

openSUSE 11.1:
MozillaFirefox-3.0.14-0.1.2.x86_64.rpm
MozillaFirefox-branding-upstream-3.0.14-0.1.2.x86_64.rpm
MozillaFirefox-translations-3.0.14-0.1.2.x86_64.rpm
mozilla-xulrunner190-1.9.0.14-0.1.1.x86_64.rpm
mozilla-xulrunner190-32bit-1.9.0.14-0.1.1.x86_64.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.1.x86_64.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.1.x86_64.rpm
mozilla-xulrunner190-gnomevfs-32bit-1.9.0.14-0.1.1.x86_64.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.1.x86_64.rpm
mozilla-xulrunner190-translations-32bit-1.9.0.14-0.1.1.x86_64.rpm
python-xpcom190-1.9.0.14-0.1.1.x86_64.rpm

openSUSE 11.0:
MozillaFirefox-3.0.14-0.1.x86_64.rpm
MozillaFirefox-translations-3.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-32bit-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-gnomevfs-32bit-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-translations-32bit-1.9.0.14-0.1.x86_64.rpm

openSUSE 10.3:
MozillaFirefox-3.0.14-0.1.x86_64.rpm
MozillaFirefox-translations-3.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-32bit-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-devel-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-gnomevfs-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-gnomevfs-32bit-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-translations-1.9.0.14-0.1.x86_64.rpm
mozilla-xulrunner190-translations-32bit-1.9.0.14-0.1.x86_64.rpm

Sources:

openSUSE 11.1:
MozillaFirefox-3.0.14-0.1.2.src.rpm
mozilla-xulrunner190-1.9.0.14-0.1.1.src.rpm

openSUSE 11.0:
MozillaFirefox-3.0.14-0.1.src.rpm
mozilla-xulrunner190-1.9.0.14-0.1.src.rpm

openSUSE 10.3:
MozillaFirefox-3.0.14-0.1.src.rpm
mozilla-xulrunner190-1.9.0.14-0.1.src.rpm

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SUSE Linux Enterprise Server 10 SP3
download.novell.com

SLE SDK 10 SP3
download.novell.com

SUSE Linux Enterprise 10 SP3 DEBUGINFO
download.novell.com

SUSE Linux Enterprise Desktop 10 SP3
download.novell.com

SUSE Linux Enterprise 10 SP2 DEBUGINFO
download.novell.com

SUSE Linux Enterprise Server 10 SP2
download.novell.com
download.novell.com

SLE SDK 10 SP2
download.novell.com
download.novell.com

SUSE Linux Enterprise Desktop 10 SP2
download.novell.com
download.novell.com

SLES 11
download.novell.com
download.novell.com

SLED 11
download.novell.com
download.novell.com
download.novell.com

SLE 11
download.novell.com
download.novell.com
download.novell.com

SLES 11 DEBUGINFO
download.novell.com
download.novell.com
download.novell.com

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.12 (GNU/Linux)

iQEVAwUBSt3eVHey5gA9JdPZAQK/Pwf/XvZcZxelA9GPgT/FG7n5CU5nA8UdExWe
ferzRwjzk0jBOhLHuIk5MypaqR2IjRpQxf17tMqJDdd6wdqsNMY3gLI95AapCF4a
AWhwtyrFDguTld5YTLN+oEPUfwe6NMm2VIi/EGxYMydVeX3ChESc/Wigx/NbLotI
PkhA63TysWkKy9ypLdd6kxS4krW8rgMF9VDGJnkc3/BC2Ui3EYjyRRTGzOH96ap5
N8Oc8GLnbrVP8aS3H34nU9WPlO/8lXt9OcjP3OJ6WYCU5mqVMTn0gx/yzfZRpu9H
e4olEwgUJ7MVPICy+KNZ80vD/MtIePKv5zA5x8JdnMM5xBKUkozO+w==
=HaUI
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung