SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2011:0727-1
Rating:             important
References:         #701296 
Cross-References:   CVE-2011-0083 CVE-2011-0085 CVE-2011-2362
                    CVE-2011-2363 CVE-2011-2364 CVE-2011-2365
                    CVE-2011-2371 CVE-2011-2373 CVE-2011-2374
                    CVE-2011-2376 CVE-2011-2377
Affected Products:
                    SUSE Linux Enterprise Teradata 10 SP3
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE Linux Enterprise Server 10 SP3
                    SUSE Linux Enterprise Desktop 11 SP1
                    SUSE Linux Enterprise Desktop 10 SP4
                    SLE SDK 10 SP4
                    SLE SDK 10 SP3
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.
   It includes two new package versions.

Description:


   Mozilla Firefox was updated to the 3.6.18 security release.

   *

   MFSA 2011-19/CVE-2011-2374 CVE-2011-2376
   CVE-2011-2364 CVE-2011-2365 Miscellaneous memory safety
   hazards

   *

   MFSA 2011-20/CVE-2011-2373 (bmo#617247)
   Use-after-free vulnerability when viewing XUL document with
   script disabled

   *

   MFSA 2011-21/CVE-2011-2377 (bmo#638018, bmo#639303)
   Memory corruption due to multipart/x-mixed-replace images

   *

   MFSA 2011-22/CVE-2011-2371 (bmo#664009) Integer
   overflow and arbitrary code execution in Array.reduceRight()

   *

   MFSA 2011-23/CVE-2011-0083 CVE-2011-0085
   CVE-2011-2363 Multiple dangling pointer vulnerabilities

   *

   MFSA 2011-24/CVE-2011-2362 (bmo#616264) Cookie
   isolation error


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-MozillaFirefox-4804

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Teradata 10 SP3 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Teradata 10 SP3 (i586):

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-devel-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ia64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-gnome-x86-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-x86-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.18 and 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-x86-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Server 10 SP3 (s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 1.9.2.18 and 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SLE SDK 10 SP4 (i586 ia64 ppc s390x):

      MozillaFirefox-branding-upstream-3.6.18-0.5.1

   - SLE SDK 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-branding-upstream-3.6.18-0.5.1


References:

   https://www.suse.com/security/cve/CVE-2011-0083.html
   https://www.suse.com/security/cve/CVE-2011-0085.html
   https://www.suse.com/security/cve/CVE-2011-2362.html
   https://www.suse.com/security/cve/CVE-2011-2363.html
   https://www.suse.com/security/cve/CVE-2011-2364.html
   https://www.suse.com/security/cve/CVE-2011-2365.html
   https://www.suse.com/security/cve/CVE-2011-2371.html
   https://www.suse.com/security/cve/CVE-2011-2373.html
   https://www.suse.com/security/cve/CVE-2011-2374.html
   https://www.suse.com/security/cve/CVE-2011-2376.html
   https://www.suse.com/security/cve/CVE-2011-2377.html
   https://bugzilla.novell.com/701296
   https://login.microfocus.com/nidp/app/login
   https://login.microfocus.com/nidp/app/login
   https://login.microfocus.com/nidp/app/login

SuSE: 2011:0727-1: important: Mozilla Firefox

June 30, 2011
An update that fixes 11 vulnerabilities is now available

Summary

   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2011:0727-1
Rating:             important
References:         #701296 
Cross-References:   CVE-2011-0083 CVE-2011-0085 CVE-2011-2362
                    CVE-2011-2363 CVE-2011-2364 CVE-2011-2365
                    CVE-2011-2371 CVE-2011-2373 CVE-2011-2374
                    CVE-2011-2376 CVE-2011-2377
Affected Products:
                    SUSE Linux Enterprise Teradata 10 SP3
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE Linux Enterprise Server 10 SP3
                    SUSE Linux Enterprise Desktop 11 SP1
                    SUSE Linux Enterprise Desktop 10 SP4
                    SLE SDK 10 SP4
                    SLE SDK 10 SP3
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.
   It includes two new package versions.

Description:


   Mozilla Firefox was updated to the 3.6.18 security release.

   *

   MFSA 2011-19/CVE-2011-2374 CVE-2011-2376
   CVE-2011-2364 CVE-2011-2365 Miscellaneous memory safety
   hazards

   *

   MFSA 2011-20/CVE-2011-2373 (bmo#617247)
   Use-after-free vulnerability when viewing XUL document with
   script disabled

   *

   MFSA 2011-21/CVE-2011-2377 (bmo#638018, bmo#639303)
   Memory corruption due to multipart/x-mixed-replace images

   *

   MFSA 2011-22/CVE-2011-2371 (bmo#664009) Integer
   overflow and arbitrary code execution in Array.reduceRight()

   *

   MFSA 2011-23/CVE-2011-0083 CVE-2011-0085
   CVE-2011-2363 Multiple dangling pointer vulnerabilities

   *

   MFSA 2011-24/CVE-2011-2362 (bmo#616264) Cookie
   isolation error


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-MozillaFirefox-4804

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Teradata 10 SP3 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Teradata 10 SP3 (i586):

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-devel-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ia64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-gnome-x86-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-x86-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.18 and 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-x86-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Server 10 SP3 (s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 1.9.2.18 and 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SLE SDK 10 SP4 (i586 ia64 ppc s390x):

      MozillaFirefox-branding-upstream-3.6.18-0.5.1

   - SLE SDK 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-branding-upstream-3.6.18-0.5.1


References:

   https://www.suse.com/security/cve/CVE-2011-0083.html
   https://www.suse.com/security/cve/CVE-2011-0085.html
   https://www.suse.com/security/cve/CVE-2011-2362.html
   https://www.suse.com/security/cve/CVE-2011-2363.html
   https://www.suse.com/security/cve/CVE-2011-2364.html
   https://www.suse.com/security/cve/CVE-2011-2365.html
   https://www.suse.com/security/cve/CVE-2011-2371.html
   https://www.suse.com/security/cve/CVE-2011-2373.html
   https://www.suse.com/security/cve/CVE-2011-2374.html
   https://www.suse.com/security/cve/CVE-2011-2376.html
   https://www.suse.com/security/cve/CVE-2011-2377.html
   https://bugzilla.novell.com/701296
   https://login.microfocus.com/nidp/app/login
   https://login.microfocus.com/nidp/app/login
   https://login.microfocus.com/nidp/app/login

References

Severity

Related News