Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: SUSE-SU-2012:0424-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP1, SUSE Linux Enterprise Server 11 SP1, SUSE Linux Enterprise Software Development Kit 11 SP1, SUSE Linux Enterprise Server 11 SP1 for VMware, SUSE Linux Enterprise Software Development Kit 11 SP2, SUSE Linux Enterprise Desktop 11 SP2, SUSE Linux Enterprise Server 11 SP2
Datum: Mi, 28. März 2012, 22:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0454
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0464
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2012:0424-1
Rating: critical
References: #745017 #750044
Cross-References: CVE-2012-0451 CVE-2012-0454 CVE-2012-0455
CVE-2012-0456 CVE-2012-0457 CVE-2012-0458
CVE-2012-0459 CVE-2012-0460 CVE-2012-0461
CVE-2012-0462 CVE-2012-0463 CVE-2012-0464

Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP1 for VMware
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

An update that fixes 12 vulnerabilities is now available.
It includes three new package versions.

Description:


Mozilla Firefox was updated to 10.0.3 ESR to fix various
bugs and security issues.

The following security issues have been fixed:

*

MFSA 2012-19: Mozilla developers identified and fixed
several memory safety bugs in the browser engine used in
Firefox and other Mozilla-based products. Some of these
bugs showed evidence of memory corruption under certain
circumstances, and we presume that with enough effort at
least some of these could be exploited to run arbitrary
code.

In general these flaws cannot be exploited through
email in the Thunderbird and SeaMonkey products because
scripting is disabled, but are potentially a risk in
browser or browser-like contexts in those products.

References:

Bob Clary reported two bugs that causes crashes that
affected Firefox 3.6, Firefox ESR, and Firefox 10.
CVE-2012-0461

Christian Holler, Jesse Ruderman, Nils, Michael
Bebenita, Dindog, and David Anderson reported memory safety
problems and crashes that affect Firefox ESR and Firefox
10. CVE-2012-0462

Jeff Walden reported a memory safety problem in the
array.join function. This bug was independently reported by
Vincenzo Iozzo via TippingPoint's Zero Day Initiative
Pwn2Own contest. CVE-2012-0464

Masayuki Nakano reported a memory safety problem that
affected Mobile Firefox

*

CVE-2012-0463

*

MFSA 2012-18 / CVE-2012-0460: Mozilla developer Matt
Brubeck reported that window.fullScreen is writeable by
untrusted content now that the DOM fullscreen API is
enabled. Because window.fullScreen does not include
mozRequestFullscreen's security protections, it could be
used for UI spoofing. This code change makes
window.fullScreen read only by untrusted content, forcing
the use of the DOM fullscreen API in normal usage.

Firefox 3.6 and Thunderbird 3.1 are not affected by
this vulnerability.

*

MFSA 2012-17 / CVE-2012-0459: Mozilla community
member Daniel Glazman of Disruptive Innovations reported a
crash when accessing a keyframe's cssText after dynamic
modification. This crash may be potentially exploitable.

Firefox 3.6 and Thunderbird 3.1 are not affected by
this vulnerability.

*

MFSA 2012-16 / CVE-2012-0458: Security researcher
Mariusz Mlynski reported that an attacker able to convince
a potential victim to set a new home page by dragging a
link to the "home" button can set that user's home page to
a javascript: URL. Once this is done the attacker's page
can cause repeated crashes of the browser, eventually
getting the script URL loaded in the privileged
about:sessionrestore context.

*

MFSA 2012-15 / CVE-2012-0451: Security Researcher
Mike Brooks of Sitewatch reported that if multiple Content
Security Policy (CSP) headers are present on a page, they
have an additive effect page policy. Using carriage return
line feed (CRLF) injection, a new CSP rule can be
introduced which allows for cross-site scripting (XSS) on
sites with a separate header injection vulnerability.

Firefox 3.6 and Thunderbird 3.1 are not affected by
this vulnerability.

*

MFSA 2012-14 / CVE-2012-0457 / CVE-2012-0456:
Security researcher Atte Kettunen from OUSPG found two
issues with Firefox's handling of SVG using the Address
Sanitizer tool. The first issue, critically rated, is a
use-after-free in SVG animation that could potentially lead
to arbitrary code execution. The second issue is rated
moderate and is an out of bounds read in SVG Filters. This
could potentially incorporate data from the user's memory,
making it accessible to the page content.

*

MFSA 2012-13 / CVE-2012-0455: Firefox prevents the
dropping of javascript: links onto a frame to prevent
malicious sites from tricking users into performing a
cross-site scripting (XSS) attacks on themselves. Security
researcher Soroush Dalili reported a way to bypass this
protection.

*

MFSA 2012-12 / CVE-2012-0454: Security researchers
Blair Strang and Scott Bell of Security Assessment found
that when a parent window spawns and closes a child window
that uses the file open dialog, a crash can be induced in
shlwapi.dll on 32-bit Windows 7 systems. This crash may be
potentially exploitable.

Firefox 3.6 and Thunderbird 3.1 are not affected by
this vulnerability.

*

Reworked the KDE4 integration. bnc#745017

Security Issue references:

* CVE-2012-0461
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0461
>
* CVE-2012-0462
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0462
>
* CVE-2012-0464
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0464
>
* CVE-2012-0463
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0463
>
* CVE-2012-0460
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0460
>
* CVE-2012-0459
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0459
>
* CVE-2012-0458
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0458
>
* CVE-2012-0451
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0451
>
* CVE-2012-0457
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0457
>
* CVE-2012-0456
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0456
>
* CVE-2012-0455
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0455
>
* CVE-2012-0454
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0454
>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP2:

zypper in -t patch sdksp1-MozillaFirefox-6007

- SUSE Linux Enterprise Software Development Kit 11 SP1:

zypper in -t patch sdksp1-MozillaFirefox-6007

- SUSE Linux Enterprise Server 11 SP2:

zypper in -t patch slessp1-MozillaFirefox-6007

- SUSE Linux Enterprise Server 11 SP1 for VMware:

zypper in -t patch slessp1-MozillaFirefox-6007

- SUSE Linux Enterprise Server 11 SP1:

zypper in -t patch slessp1-MozillaFirefox-6007

- SUSE Linux Enterprise Desktop 11 SP2:

zypper in -t patch sledsp1-MozillaFirefox-6007

- SUSE Linux Enterprise Desktop 11 SP1:

zypper in -t patch sledsp1-MozillaFirefox-6007

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64
s390x x86_64) [New Version: 3.13.3 and 4.9.0]:

mozilla-nspr-devel-4.9.0-0.3.1
mozilla-nss-devel-3.13.3-0.2.1

- SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64
s390x x86_64) [New Version: 3.13.3 and 4.9.0]:

mozilla-nspr-devel-4.9.0-0.3.1
mozilla-nss-devel-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New
Version: 10.0.3,3.13.3 and 4.9.0]:

MozillaFirefox-10.0.3-0.7.1
MozillaFirefox-translations-10.0.3-0.7.1
libfreebl3-3.13.3-0.2.1
mozilla-nspr-4.9.0-0.3.1
mozilla-nss-3.13.3-0.2.1
mozilla-nss-tools-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64) [New Version:
3.13.3 and 4.9.0]:

libfreebl3-32bit-3.13.3-0.2.1
mozilla-nspr-32bit-4.9.0-0.3.1
mozilla-nss-32bit-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP2 (ia64) [New Version: 3.13.3 and
4.9.0]:

libfreebl3-x86-3.13.3-0.2.1
mozilla-nspr-x86-4.9.0-0.3.1
mozilla-nss-x86-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version:
10.0.3,3.13.3 and 4.9.0]:

MozillaFirefox-10.0.3-0.7.1
MozillaFirefox-translations-10.0.3-0.7.1
libfreebl3-3.13.3-0.2.1
mozilla-nspr-4.9.0-0.3.1
mozilla-nss-3.13.3-0.2.1
mozilla-nss-tools-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64) [New Version:
3.13.3 and 4.9.0]:

libfreebl3-32bit-3.13.3-0.2.1
mozilla-nspr-32bit-4.9.0-0.3.1
mozilla-nss-32bit-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New
Version: 10.0.3,3.13.3 and 4.9.0]:

MozillaFirefox-10.0.3-0.7.1
MozillaFirefox-translations-10.0.3-0.7.1
libfreebl3-3.13.3-0.2.1
mozilla-nspr-4.9.0-0.3.1
mozilla-nss-3.13.3-0.2.1
mozilla-nss-tools-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version:
3.13.3 and 4.9.0]:

libfreebl3-32bit-3.13.3-0.2.1
mozilla-nspr-32bit-4.9.0-0.3.1
mozilla-nss-32bit-3.13.3-0.2.1

- SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 3.13.3 and
4.9.0]:

libfreebl3-x86-3.13.3-0.2.1
mozilla-nspr-x86-4.9.0-0.3.1
mozilla-nss-x86-3.13.3-0.2.1

- SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version:
10.0.3,3.13.3 and 4.9.0]:

MozillaFirefox-10.0.3-0.7.1
MozillaFirefox-translations-10.0.3-0.7.1
libfreebl3-3.13.3-0.2.1
mozilla-nspr-4.9.0-0.3.1
mozilla-nss-3.13.3-0.2.1
mozilla-nss-tools-3.13.3-0.2.1

- SUSE Linux Enterprise Desktop 11 SP2 (x86_64) [New Version: 3.13.3 and
4.9.0]:

libfreebl3-32bit-3.13.3-0.2.1
mozilla-nspr-32bit-4.9.0-0.3.1
mozilla-nss-32bit-3.13.3-0.2.1

- SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version:
10.0.3,3.13.3 and 4.9.0]:

MozillaFirefox-10.0.3-0.7.1
MozillaFirefox-translations-10.0.3-0.7.1
libfreebl3-3.13.3-0.2.1
mozilla-nspr-4.9.0-0.3.1
mozilla-nss-3.13.3-0.2.1
mozilla-nss-tools-3.13.3-0.2.1

- SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 3.13.3 and
4.9.0]:

libfreebl3-32bit-3.13.3-0.2.1
mozilla-nspr-32bit-4.9.0-0.3.1
mozilla-nss-32bit-3.13.3-0.2.1


References:

http://support.novell.com/security/cve/CVE-2012-0451.html
http://support.novell.com/security/cve/CVE-2012-0454.html
http://support.novell.com/security/cve/CVE-2012-0455.html
http://support.novell.com/security/cve/CVE-2012-0456.html
http://support.novell.com/security/cve/CVE-2012-0457.html
http://support.novell.com/security/cve/CVE-2012-0458.html
http://support.novell.com/security/cve/CVE-2012-0459.html
http://support.novell.com/security/cve/CVE-2012-0460.html
http://support.novell.com/security/cve/CVE-2012-0461.html
http://support.novell.com/security/cve/CVE-2012-0462.html
http://support.novell.com/security/cve/CVE-2012-0463.html
http://support.novell.com/security/cve/CVE-2012-0464.html
https://bugzilla.novell.com/745017
https://bugzilla.novell.com/750044
?keywords=19608dcf2d85bd752570d6368784dd84

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung