SUSE-SU-2012:0198-1: important: Security update for Mozilla XULrunner

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Feb 9 11:07:24 MST 2012


   SUSE Security Update: Security update for Mozilla XULrunner
______________________________________________________________________________

Announcement ID:    SUSE-SU-2012:0198-1
Rating:             important
References:         #737533 #744275 
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

   An update that contains security fixes can now be
   installed. It includes one version update.

Description:


   Mozilla XULrunner was updated to 1.9.2.26 security update,
   fixing security  issues and bugs. The following security
   bugs have been fixed:

   *

   MFSA 2012-01: Mozilla developers identified and fixed
   several memory safety bugs in the browser engine used in
   Firefox and other Mozilla-based products. Some of these
   bugs showed evidence of memory corruption under certain
   circumstances, and we presume that with enough effort at
   least some of these could be exploited to run arbitrary
   code.

   In general these flaws cannot be exploited through
   email in the Thunderbird and SeaMonkey products because
   scripting is disabled, but are potentially a risk in
   browser or browser-like contexts in those products.
   References

   *

   CVE-2012-0442: Jesse Ruderman and Bob Clary reported
   memory safety problems that were fixed in both Firefox 10
   and Firefox 3.6.26.

   *

   MFSA 2012-02/CVE-2011-3670: For historical reasons
   Firefox has been generous in its interpretation of web
   addresses containing square brackets around the host. If
   this host was not a valid IPv6 literal address, Firefox
   attempted to interpret the host as a regular domain name.
   Gregory Fleischer reported that requests made using IPv6
   syntax using XMLHttpRequest objects through a proxy may
   generate errors depending on proxy configuration for IPv6.
   The resulting error messages from the proxy may disclose
   sensitive data because Same-Origin Policy (SOP) will allow
   the XMLHttpRequest object to read these error messages,
   allowing user privacy to be eroded. Firefox now enforces
   RFC 3986 IPv6 literal syntax and that may break links
   written using the non-standard Firefox-only forms that were
   previously accepted.

   This was fixed previously for Firefox 7.0,
   Thunderbird 7.0, and SeaMonkey 2.4 but only fixed in
   Firefox 3.6.26 and Thunderbird 3.1.18 during 2012.

   *

   MFSA 2012-04/CVE-2011-3659: Security researcher
   regenrecht reported via TippingPoint's Zero Day Initiative
   that removed child nodes of nsDOMAttribute can be accessed
   under certain circumstances because of a premature
   notification of AttributeChildRemoved. This use-after-free
   of the child nodes could possibly allow for for remote code
   execution.

   *

   MFSA 2012-07/CVE-2012-0444: Security researcher
   regenrecht reported via TippingPoint's Zero Day Initiative
   the possibility of memory corruption during the decoding of
   Ogg Vorbis files. This can cause a crash during decoding
   and has the potential for remote code execution.

   *

   MFSA 2012-08/CVE-2012-0449: Security researchers
   Nicolas Gregoire and Aki Helin independently reported that
   when processing a malformed embedded XSLT stylesheet,
   Firefox can crash due to a memory corruption. While there
   is no evidence that this is directly exploitable, there is
   a possibility of remote code execution.

Indications:

   Please install this update.

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-mozilla-xulrunner192-5764

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-mozilla-xulrunner192-5764

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-mozilla-xulrunner192-5764

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-mozilla-xulrunner192-5764

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-devel-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-gnome-32bit-1.9.2.26-0.3.1
      mozilla-xulrunner192-translations-32bit-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ia64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-gnome-x86-1.9.2.26-0.3.1
      mozilla-xulrunner192-translations-x86-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):

      mozilla-xulrunner192-1.9.2.26-0.3.1
      mozilla-xulrunner192-gnome-1.9.2.26-0.3.1
      mozilla-xulrunner192-translations-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

      mozilla-xulrunner192-32bit-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-1.9.2.26-0.3.1
      mozilla-xulrunner192-gnome-1.9.2.26-0.3.1
      mozilla-xulrunner192-translations-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-32bit-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-x86-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-1.9.2.26-0.3.1
      mozilla-xulrunner192-gnome-1.9.2.26-0.3.1
      mozilla-xulrunner192-translations-1.9.2.26-0.3.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 1.9.2.26]:

      mozilla-xulrunner192-32bit-1.9.2.26-0.3.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.26-0.3.1
      mozilla-xulrunner192-translations-32bit-1.9.2.26-0.3.1


References:

   https://bugzilla.novell.com/737533
   https://bugzilla.novell.com/744275
   http://download.novell.com/patch/finder/?keywords=f3ea71cad4a071175c00255553cb3aa9



More information about the sle-security-updates mailing list