-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0684
                    Security update for Mozilla Firefox
                                1 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Mozilla Firefox
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-2377 CVE-2011-2376 CVE-2011-2374
                  CVE-2011-2373 CVE-2011-2371 CVE-2011-2365
                  CVE-2011-2364 CVE-2011-2363 CVE-2011-2362
                  CVE-2011-0085 CVE-2011-0083 

Reference:        ASB-2011.0051

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2011:0727-1
Rating:             important
References:         #701296 
Cross-References:   CVE-2011-0083 CVE-2011-0085 CVE-2011-2362
                    CVE-2011-2363 CVE-2011-2364 CVE-2011-2365
                    CVE-2011-2371 CVE-2011-2373 CVE-2011-2374
                    CVE-2011-2376 CVE-2011-2377
Affected Products:
                    SUSE Linux Enterprise Teradata 10 SP3
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE Linux Enterprise Server 10 SP3
                    SUSE Linux Enterprise Desktop 11 SP1
                    SUSE Linux Enterprise Desktop 10 SP4
                    SLE SDK 10 SP4
                    SLE SDK 10 SP3
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.
   It includes two new package versions.

Description:


   Mozilla Firefox was updated to the 3.6.18 security release.

   *

   MFSA 2011-19/CVE-2011-2374 CVE-2011-2376
   CVE-2011-2364 CVE-2011-2365 Miscellaneous memory safety
   hazards

   *

   MFSA 2011-20/CVE-2011-2373 (bmo#617247)
   Use-after-free vulnerability when viewing XUL document with
   script disabled

   *

   MFSA 2011-21/CVE-2011-2377 (bmo#638018, bmo#639303)
   Memory corruption due to multipart/x-mixed-replace images

   *

   MFSA 2011-22/CVE-2011-2371 (bmo#664009) Integer
   overflow and arbitrary code execution in Array.reduceRight()

   *

   MFSA 2011-23/CVE-2011-0083 CVE-2011-0085
   CVE-2011-2363 Multiple dangling pointer vulnerabilities

   *

   MFSA 2011-24/CVE-2011-2362 (bmo#616264) Cookie
   isolation error


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-MozillaFirefox-4804

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-MozillaFirefox-4804

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Teradata 10 SP3 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Teradata 10 SP3 (i586):

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-devel-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ia64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-gnome-x86-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-x86-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.18 and 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-x86-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SUSE Linux Enterprise Server 10 SP3 (s390x x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 1.9.2.18 and 3.6.18]:

      MozillaFirefox-3.6.18-0.2.1
      MozillaFirefox-translations-3.6.18-0.2.1
      mozilla-xulrunner192-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.2.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.2.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 1.9.2.18]:

      mozilla-xulrunner192-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-gnome-32bit-1.9.2.18-1.6.1
      mozilla-xulrunner192-translations-32bit-1.9.2.18-1.6.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 3.6.18]:

      MozillaFirefox-3.6.18-0.5.1
      MozillaFirefox-translations-3.6.18-0.5.1

   - SLE SDK 10 SP4 (i586 ia64 ppc s390x):

      MozillaFirefox-branding-upstream-3.6.18-0.5.1

   - SLE SDK 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.18]:

      MozillaFirefox-branding-upstream-3.6.18-0.5.1


References:

   http://support.novell.com/security/cve/CVE-2011-0083.html
   http://support.novell.com/security/cve/CVE-2011-0085.html
   http://support.novell.com/security/cve/CVE-2011-2362.html
   http://support.novell.com/security/cve/CVE-2011-2363.html
   http://support.novell.com/security/cve/CVE-2011-2364.html
   http://support.novell.com/security/cve/CVE-2011-2365.html
   http://support.novell.com/security/cve/CVE-2011-2371.html
   http://support.novell.com/security/cve/CVE-2011-2373.html
   http://support.novell.com/security/cve/CVE-2011-2374.html
   http://support.novell.com/security/cve/CVE-2011-2376.html
   http://support.novell.com/security/cve/CVE-2011-2377.html
   https://bugzilla.novell.com/701296
   http://download.novell.com/patch/finder/?keywords=0637dceda217223a627a02ba83062213
   http://download.novell.com/patch/finder/?keywords=beb01b0576a3a5c29eab96698155939e
   http://download.novell.com/patch/finder/?keywords=f61d781167305b532bd64ebdc1a0da3a

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nO76
-----END PGP SIGNATURE-----