SUSE-SU-2013:0471-1: important: Security update for Mozilla Firefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Mar 15 12:04:42 MDT 2013


   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2013:0471-1
Rating:             important
References:         #804248 #808243 
Cross-References:   CVE-2013-0787
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE Linux Enterprise Desktop 10 SP4
                    SLE SDK 10 SP4
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available. It includes four new package versions.

Description:


   MozillaFirefox has been updated to the 17.0.4ESR release.
   Besides the major  version update from the 10ESR stable
   release line to the 17ESR stable  release line, this update
   brings critical security and bugfixes:

   * MFSA 2013-29 / CVE-2013-0787: VUPEN Security, via
   TippingPoint's Zero Day Initiative, reported a
   use-after-free within the HTML editor when content script
   is run by the document.execCommand() function while
   internal editor operations are occurring. This could allow
   for arbitrary code execution.

   The Firefox 17.0.3ESR release also contains lots of
   security fixes:

   * MFSA 2013-28: Security researcher Abhishek Arya
   (Inferno) of the Google Chrome Security Team used the
   Address Sanitizer tool to discover a series of
   use-after-free, out of bounds read, and buffer overflow
   problems rated as low to critical security issues in
   shipped software. Some of these issues are potentially
   exploitable, allowing for remote code execution. We would
   also like to thank Abhishek for reporting four additional
   use-after-free and out of bounds write flaws introduced
   during Firefox development that were fixed before general
   release.

   The following issues have been fixed in Firefox 19 and ESR
   17.0.3:

   * Heap-use-after-free in
   nsOverflowContinuationTracker::Finish, with
   -moz-columns (CVE-2013-0780)
   *

   Heap-buffer-overflow WRITE in
   nsSaveAsCharset::DoCharsetConversion (CVE-2013-0782)

   *

   MFSA 2013-27 / CVE-2013-0776: Google security
   researcher Michal Zalewski reported an issue where the
   browser displayed the content of a proxy's 407 response if
   a user canceled the proxy's authentication prompt. In this
   circumstance, the addressbar will continue to show the
   requested site's address, including HTTPS addresses that
   appear to be secure. This spoofing of addresses can be used
   for phishing attacks by fooling users into entering
   credentials, for example.

   *

   MFSA 2013-26 / CVE-2013-0775: Security researcher
   Nils reported a use-after-free in nsImageLoadingContent
   when content script is executed. This could allow for
   arbitrary code execution.

   *

   MFSA 2013-25 / CVE-2013-0774: Mozilla security
   researcher Frederik Braun discovered that since Firefox 15
   the file system location of the active browser profile was
   available to JavaScript workers. While not dangerous by
   itself, this could potentially be combined with other
   vulnerabilities to target the profile in an attack.

   *

   MFSA 2013-24 / CVE-2013-0773: Mozilla developer Bobby
   Holley discovered that it was possible to bypass some
   protections in Chrome Object Wrappers (COW) and System Only
   Wrappers (SOW), making their prototypes mutable by web
   content. This could be used leak information from chrome
   objects and possibly allow for arbitrary code execution.

   *

   MFSA 2013-23 / CVE-2013-0765: Mozilla developer Boris
   Zbarsky reported that in some circumstances a wrapped
   WebIDL object can be wrapped multiple times, overwriting
   the existing wrapped state. This could lead to an
   exploitable condition in rare cases.

   *

   MFSA 2013-22 / CVE-2013-0772: Using the Address
   Sanitizer tool, security researcher Atte Kettunen from
   OUSPG found an out-of-bounds read while rendering GIF
   format images. This could cause a non-exploitable crash and
   could also attempt to render normally inaccesible data as
   part of the image.

   *

   MFSA 2013-21: Mozilla developers identified and fixed
   several memory safety bugs in the browser engine used in
   Firefox and other Mozilla-based products. Some of these
   bugs showed evidence of memory corruption under certain
   circumstances, and we presume that with enough effort at
   least some of these could be exploited to run arbitrary
   code.

   Olli Pettay, Christoph Diehl, Gary Kwong, Jesse
   Ruderman, Andrew McCreight, Joe Drew, and Wayne Mery
   reported memory safety problems and crashes that affect
   Firefox ESR 17, and Firefox 18.

   *

   Memory safety bugs fixed in Firefox ESR 17.0.3, and
   Firefox 19 (CVE-2013-0783)

   Security Issue references:

   * CVE-2013-0787
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0787
   >



Package List:

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 3.14.1 and 4.9.4]:

      mozilla-nspr-4.9.4-0.6.3
      mozilla-nspr-devel-4.9.4-0.6.3
      mozilla-nss-3.14.1-0.6.3
      mozilla-nss-devel-3.14.1-0.6.3
      mozilla-nss-tools-3.14.1-0.6.3

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 17.0.4esr and 7]:

      MozillaFirefox-17.0.4esr-0.7.1
      MozillaFirefox-branding-SLED-7-0.10.4
      MozillaFirefox-translations-17.0.4esr-0.7.1

   - SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 3.14.1 and 4.9.4]:

      mozilla-nspr-32bit-4.9.4-0.6.3
      mozilla-nss-32bit-3.14.1-0.6.3

   - SUSE Linux Enterprise Server 10 SP4 (ia64) [New Version: 3.14.1 and 4.9.4]:

      mozilla-nspr-x86-4.9.4-0.6.3
      mozilla-nss-x86-3.14.1-0.6.3

   - SUSE Linux Enterprise Server 10 SP4 (ppc) [New Version: 3.14.1 and 4.9.4]:

      mozilla-nspr-64bit-4.9.4-0.6.3
      mozilla-nss-64bit-3.14.1-0.6.3

   - SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 3.14.1 and 4.9.4]:

      mhtml-firefox-0.5-1.13.4
      mozilla-nspr-4.9.4-0.6.3
      mozilla-nspr-devel-4.9.4-0.6.3
      mozilla-nss-3.14.1-0.6.3
      mozilla-nss-devel-3.14.1-0.6.3
      mozilla-nss-tools-3.14.1-0.6.3

   - SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 3.14.1 and 4.9.4]:

      mozilla-nspr-32bit-4.9.4-0.6.3
      mozilla-nss-32bit-3.14.1-0.6.3

   - SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 17.0.4esr and 7]:

      MozillaFirefox-17.0.4esr-0.7.1
      MozillaFirefox-branding-SLED-7-0.10.4
      MozillaFirefox-translations-17.0.4esr-0.7.1

   - SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 3.14.1]:

      firefox3-python-base-2.6.8-0.9.1
      mozilla-nss-tools-3.14.1-0.6.3

   - SLE SDK 10 SP4 (i586 ia64 ppc s390x):

      MozillaFirefox-branding-upstream-17.0.4esr-0.7.1


References:

   http://support.novell.com/security/cve/CVE-2013-0787.html
   https://bugzilla.novell.com/804248
   https://bugzilla.novell.com/808243
   http://download.novell.com/patch/finder/?keywords=e8a17727b5ca4754a7c066ed49b6d2d9



More information about the sle-security-updates mailing list