SUSE-SU-2013:0843-1: important: Security update for Mozilla Firefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue May 28 14:04:33 MDT 2013


   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2013:0843-1
Rating:             important
References:         #755821 #792432 #819204 
Cross-References:   CVE-2013-0788 CVE-2013-0791 CVE-2013-0792
                    CVE-2013-0793 CVE-2013-0794 CVE-2013-0795
                    CVE-2013-0796 CVE-2013-0797 CVE-2013-0799
                    CVE-2013-0800
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE Linux Enterprise Desktop 10 SP4
                    SLE SDK 10 SP4
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.
   It includes one version update.

Description:


   Mozilla Firefox has been updated to the 17.0.6ESR security
   release.

   *

   MFSA 2013-30: Mozilla developers identified and fixed
   several memory safety bugs in the browser engine used in
   Firefox and other Mozilla-based products. Some of these
   bugs showed evidence of memory corruption under certain
   circumstances, and we presume that with enough effort at
   least some of these could be exploited to run arbitrary
   code.

   Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian
   Holler, Milan Sreckovic, and Joe Drew reported memory
   safety problems and crashes that affect Firefox ESR 17, and
   Firefox 19. (CVE-2013-0788)

   *

   MFSA 2013-31 / CVE-2013-0800: Security researcher
   Abhishek Arya (Inferno) of the Google Chrome Security Team
   used the Address Sanitizer tool to discover an
   out-of-bounds write in Cairo graphics library. When certain
   values are passed to it during rendering, Cairo attempts to
   use negative boundaries or sizes for boxes, leading to a
   potentially exploitable crash in some instances.

   *

   MFSA 2013-32 / CVE-2013-0799: Security researcher
   Frederic Hoguin discovered that the Mozilla Maintenance
   Service on Windows was vulnerable to a buffer overflow.
   This system is used to update software without invoking the
   User Account Control (UAC) prompt. The Mozilla Maintenance
   Service is configured to allow unprivileged users to start
   it with arbitrary arguments. By manipulating the data
   passed in these arguments, an attacker can execute
   arbitrary code with the system privileges used by the
   service. This issue requires local file system access to be
   exploitable.

   *

   MFSA 2013-34 / CVE-2013-0797: Security researcher Ash
   reported an issue with the Mozilla Updater. The Mozilla
   Updater can be made to load a malicious local DLL file in a
   privileged context through either the Mozilla Maintenance
   Service or independently on systems that do not use the
   service. This occurs when the DLL file is placed in a
   specific location on the local system before the Mozilla
   Updater is run. Local file system access is necessary in
   order for this issue to be exploitable.

   *

   MFSA 2013-35 / CVE-2013-0796: Security researcher
   miaubiz used the Address Sanitizer tool to discover a crash
   in WebGL rendering when memory is freed that has not
   previously been allocated. This issue only affects Linux
   users who have Intel Mesa graphics drivers. The resulting
   crash could be potentially exploitable.

   *

   MFSA 2013-36 / CVE-2013-0795: Security researcher
   Cody Crews reported a mechanism to use the cloneNode method
   to bypass System Only Wrappers (SOW) and clone a protected
   node. This allows violation of the browser's same origin
   policy and could also lead to privilege escalation and the
   execution of arbitrary code.

   *

   MFSA 2013-37 / CVE-2013-0794: Security researcher
   shutdown reported a method for removing the origin
   indication on tab-modal dialog boxes in combination with
   browser navigation. This could allow an attacker's dialog
   to overlay a page and show another site's content. This can
   be used for phishing by allowing users to enter data into a
   modal prompt dialog on an attacking, site while appearing
   to be from the displayed site.

   *

   MFSA 2013-38 / CVE-2013-0793: Security researcher
   Mariusz Mlynski reported a method to use browser
   navigations through history to load an arbitrary website
   with that page's baseURI property pointing to another site
   instead of the seemingly loaded one. The user will continue
   to see the incorrect site in the addressbar of the browser.
   This allows for a cross-site scripting (XSS) attack or the
   theft of data through a phishing attack.

   *

   MFSA 2013-39 / CVE-2013-0792: Mozilla community
   member Tobias Schula reported that if
   gfx.color_management.enablev4 preference is enabled
   manually in about:config, some grayscale PNG images will be
   rendered incorrectly and cause memory corruption during PNG
   decoding when certain color profiles are in use. A crafted
   PNG image could use this flaw to leak data through rendered
   images drawing from random memory. By default, this
   preference is not enabled.

   *

   MFSA 2013-40 / CVE-2013-0791: Mozilla community
   member Ambroz Bizjak reported an out-of-bounds array read
   in the CERT_DecodeCertPackage function of the Network
   Security Services (NSS) libary when decoding a certificate.
   When this occurs, it will lead to memory corruption and a
   non-exploitable crash.

   Security Issue references:

   * CVE-2013-0788
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
   >
   * CVE-2013-0791
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0791
   >
   * CVE-2013-0792
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0792
   >
   * CVE-2013-0793
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
   >
   * CVE-2013-0794
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0794
   >
   * CVE-2013-0795
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
   >
   * CVE-2013-0796
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
   >
   * CVE-2013-0797
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0797
   >
   * CVE-2013-0799
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0799
   >
   * CVE-2013-0800
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
   >



Package List:

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 17.0.6esr]:

      MozillaFirefox-17.0.6esr-0.8.1
      MozillaFirefox-translations-17.0.6esr-0.8.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 17.0.6esr]:

      MozillaFirefox-17.0.6esr-0.8.1
      MozillaFirefox-translations-17.0.6esr-0.8.1

   - SLE SDK 10 SP4 (i586 ia64 ppc s390x):

      MozillaFirefox-branding-upstream-17.0.6esr-0.8.1


References:

   http://support.novell.com/security/cve/CVE-2013-0788.html
   http://support.novell.com/security/cve/CVE-2013-0791.html
   http://support.novell.com/security/cve/CVE-2013-0792.html
   http://support.novell.com/security/cve/CVE-2013-0793.html
   http://support.novell.com/security/cve/CVE-2013-0794.html
   http://support.novell.com/security/cve/CVE-2013-0795.html
   http://support.novell.com/security/cve/CVE-2013-0796.html
   http://support.novell.com/security/cve/CVE-2013-0797.html
   http://support.novell.com/security/cve/CVE-2013-0799.html
   http://support.novell.com/security/cve/CVE-2013-0800.html
   https://bugzilla.novell.com/755821
   https://bugzilla.novell.com/792432
   https://bugzilla.novell.com/819204
   http://download.novell.com/patch/finder/?keywords=e59d3899bcb89883ea3648e8d94fbf3c



More information about the sle-updates mailing list