openSUSE Security Update: MozillaFirefox: Update to Firefox 6
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2011:0957-2
Rating:             important
References:         #712224 
Cross-References:   CVE-2011-0084 CVE-2011-2985 CVE-2011-2986
                    CVE-2011-2987 CVE-2011-2988 CVE-2011-2989
                    CVE-2011-2990 CVE-2011-2991 CVE-2011-2992
                    CVE-2011-2993
Affected Products:
                    openSUSE 11.4
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.
   It includes one version update.

Description:

   Mozilla Firefox was updated to version 6.

   It brings new features, fixes bugs and security issues.
   Following security issues were fixed:
   https://www.mozilla.org/en-US/security/advisories/mfsa2011-29/ Mozilla Foundation Security Advisory 2011-29 (MFSA
   2011-29)

   * Miscellaneous memory safety hazards: Mozilla identified
   and fixed several memory safety bugs in the browser
   engine used in Firefox 4, Firefox 5 and other
   Mozilla-based products. Some of these bugs showed
   evidence of memory corruption under certain
   circumstances, and we presume that with enough effort at
   least some of these could be exploited to run arbitrary
   code.

   Aral Yaman reported a WebGL crash which affected Firefox
   4 and Firefox 5. (CVE-2011-2989)

   Vivekanand Bolajwar reported a JavaScript crash which
   affected Firefox 4 and Firefox 5. (CVE-2011-2991)

   Bert Hubert and Theo Snelleman of Fox-IT reported a crash
   in the Ogg reader which affected Firefox 4 and Firefox 5.
   (CVE-2011-2992)

   Mozilla developers and community members Robert Kaiser,
   Jesse Ruderman, moz_bug_r_a4, Mardeg, Gary Kwong, Christoph
   Diehl, Martijn Wargers, Travis Emmitt, Bob Clary and
   Jonathan Watt reported memory safety issues which affected
   Firefox 4 and Firefox 5. (CVE-2011-2985)


   * Unsigned scripts can call script inside signed JAR Rafael
   Gieschke reported that unsigned JavaScript could call
   into script inside a signed JAR thereby inheriting the
   identity of the site that signed the JAR as well as any
   permissions that a user had granted the signed JAR.
   (CVE-2011-2993)

   * String crash using WebGL shaders Michael Jordon of
   Context IS reported that an overly long shader program
   could cause a buffer overrun and crash in a string class
   used to store the shader source code. (CVE-2011-2988)

   * Heap overflow in ANGLE library Michael Jordon of Context
   IS reported a potentially exploitable heap overflow in
   the ANGLE library used by Mozilla's WebGL implementation.
   (CVE-2011-2987)

   * Crash in SVGTextElement.getCharNumAtPosition() Security
   researcher regenrecht reported via TippingPoint's Zero
   Day Initiative that a SVG text manipulation routine
   contained a dangling pointer vulnerability.
   (CVE-2011-0084)

   * Credential leakage using Content Security Policy reports
   Mike Cardwell reported that Content Security Policy
   violation reports failed to strip out proxy authorization
   credentials from the list of request headers. Daniel
   Veditz reported that redirecting to a website with
   Content Security Policy resulted in the incorrect
   resolution of hosts in the constructed policy.
   (CVE-2011-2990)
   * Cross-origin data theft using canvas and Windows D2D
   nasalislarvatus3000 reported that when using Windows D2D
   hardware acceleration, image data from one domain could
   be inserted into a canvas and read by a different domain.
   (CVE-2011-2986)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 11.4:

      zypper in -t patch MozillaFirefox-5020

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 11.4 (i586 x86_64) [New Version: 6.0]:

      MozillaFirefox-6.0-2.2.1
      MozillaFirefox-branding-upstream-6.0-2.2.1
      MozillaFirefox-buildsymbols-6.0-2.2.1
      MozillaFirefox-devel-6.0-2.2.1
      MozillaFirefox-translations-common-6.0-2.2.1
      MozillaFirefox-translations-other-6.0-2.2.1


References:

   https://www.suse.com/security/cve/CVE-2011-0084.html
   https://www.suse.com/security/cve/CVE-2011-2985.html
   https://www.suse.com/security/cve/CVE-2011-2986.html
   https://www.suse.com/security/cve/CVE-2011-2987.html
   https://www.suse.com/security/cve/CVE-2011-2988.html
   https://www.suse.com/security/cve/CVE-2011-2989.html
   https://www.suse.com/security/cve/CVE-2011-2990.html
   https://www.suse.com/security/cve/CVE-2011-2991.html
   https://www.suse.com/security/cve/CVE-2011-2992.html
   https://www.suse.com/security/cve/CVE-2011-2993.html
   https://bugzilla.novell.com/712224

-- 

openSUSE: 2011:0957-2: important: MozillaFirefox

August 29, 2011
An update that fixes 10 vulnerabilities is now available

Description

Mozilla Firefox was updated to version 6. It brings new features, fixes bugs and security issues. Following security issues were fixed: https://www.mozilla.org/en-US/security/advisories/mfsa2011-29/ Mozilla Foundation Security Advisory 2011-29 (MFSA 2011-29) * Miscellaneous memory safety hazards: Mozilla identified and fixed several memory safety bugs in the browser engine used in Firefox 4, Firefox 5 and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Aral Yaman reported a WebGL crash which affected Firefox 4 and Firefox 5. (CVE-2011-2989) Vivekanand Bolajwar reported a JavaScript crash which affected Firefox 4 and Firefox 5. (CVE-2011-2991) Bert Hubert and Theo Snelleman of Fox-IT reported a crash in the Ogg reader which affected Firefox 4 and Firefox 5. (CVE-2011-2992) Mozilla developers and community members Robert Kaiser, Jesse Ruderman, moz_bug_r_a4, Mardeg, Gary Kwong, Christoph Diehl, Martijn Wargers, Travis Emmitt, Bob Clary and Jonathan Watt reported memory safety issues which affected Firefox 4 and Firefox 5. (CVE-2011-2985) * Unsigned scripts can call script inside signed JAR Rafael Gieschke reported that unsigned JavaScript could call into script inside a signed JAR thereby inheriting the identity of the site that signed the JAR as well as any permissions that a user had granted the signed JAR. (CVE-2011-2993) * String crash using WebGL shaders Michael Jordon of Context IS reported that an overly long shader program could cause a buffer overrun and crash in a string class used to store the shader source code. (CVE-2011-2988) * Heap overflow in ANGLE library Michael Jordon of Context IS reported a potentially exploitable heap overflow in the ANGLE library used by Mozilla's WebGL implementation. (CVE-2011-2987) * Crash in SVGTextElement.getCharNumAtPosition() Security researcher regenrecht reported via TippingPoint's Zero Day Initiative that a SVG text manipulation routine contained a dangling pointer vulnerability. (CVE-2011-0084) * Credential leakage using Content Security Policy reports Mike Cardwell reported that Content Security Policy violation reports failed to strip out proxy authorization credentials from the list of request headers. Daniel Veditz reported that redirecting to a website with Content Security Policy resulted in the incorrect resolution of hosts in the constructed policy. (CVE-2011-2990) * Cross-origin data theft using canvas and Windows D2D nasalislarvatus3000 reported that when using Windows D2D hardware acceleration, image data from one domain could be inserted into a canvas and read by a different domain. (CVE-2011-2986)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 11.4: zypper in -t patch MozillaFirefox-5020 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 11.4 (i586 x86_64) [New Version: 6.0]: MozillaFirefox-6.0-2.2.1 MozillaFirefox-branding-upstream-6.0-2.2.1 MozillaFirefox-buildsymbols-6.0-2.2.1 MozillaFirefox-devel-6.0-2.2.1 MozillaFirefox-translations-common-6.0-2.2.1 MozillaFirefox-translations-other-6.0-2.2.1


References

https://www.suse.com/security/cve/CVE-2011-0084.html https://www.suse.com/security/cve/CVE-2011-2985.html https://www.suse.com/security/cve/CVE-2011-2986.html https://www.suse.com/security/cve/CVE-2011-2987.html https://www.suse.com/security/cve/CVE-2011-2988.html https://www.suse.com/security/cve/CVE-2011-2989.html https://www.suse.com/security/cve/CVE-2011-2990.html https://www.suse.com/security/cve/CVE-2011-2991.html https://www.suse.com/security/cve/CVE-2011-2992.html https://www.suse.com/security/cve/CVE-2011-2993.html https://bugzilla.novell.com/712224--


Severity
Announcement ID: openSUSE-SU-2011:0957-2
Rating: important
Affected Products: openSUSE 11.4 . It includes one version update.

Related News