Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox
        Announcement ID:        SUSE-SA:2009:022
        Date:                   Mon, 20 Apr 2009 11:00:00 +0000
        Affected Products:      openSUSE 11.0
                                openSUSE 11.1
                                SLES 11 DEBUGINFO
                                SLE 11
                                SLED 11
                                SLES 11
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-1044, CVE-2009-1169, MFSA 2009-12
                                MFSA 2009-13

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla Firefox security update.
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Mozilla Firefox Browser was updated to the 3.0.8 release. It
   fixes two critical security issues:

   MFSA 2009-13 / CVE-2009-1044: Security researcher Nils reported
   via TippingPoint's Zero Day Initiative that the XUL tree method
   _moveToEdgeShift was in some cases triggering garbage collection
   routines on objects which were still in use. In such cases, the browser
   would crash when attempting to access a previously destroyed object
   and this crash could be used by an attacker to run arbitrary code on
   a victim's computer. This vulnerability was used by the reporter to
   win the 2009 CanSecWest Pwn2Own contest.
   This vulnerability does not affect Firefox 2, Thunderbird 2, or
   released versions of SeaMonkey.

   MFSA 2009-12 / CVE-2009-1169:Security researcher Guido Landi discovered
   that a XSL stylesheet could be used to crash the browser during a
   XSL transformation. An attacker could potentially use this crash to
   run arbitrary code on a victim's computer.

   This vulnerability was also previously reported as a stability problem
   by Ubuntu community member, Andre. Ubuntu community member Michael
   Rooney reported Andre's findings to Mozilla, and Mozilla community
   member Martin helped reduce Andre's original test case and contributed
   a patch to fix the vulnerability.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Restart the Firefox browser after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.0.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.0.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-3.0.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-1.9.0.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-devel-1.9.0.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-gnomevfs-1.9.0.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-translations-1.9.0.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom190-1.9.0.8-1.1.1.i586.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-3.0.8-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-translations-3.0.8-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-1.9.0.8-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-devel-1.9.0.8-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-gnomevfs-1.9.0.8-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-translations-1.9.0.8-1.1.i586.rpm

   Power PC Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.0.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.0.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-3.0.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-1.9.0.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-devel-1.9.0.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-gnomevfs-1.9.0.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-translations-1.9.0.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom190-1.9.0.8-1.1.1.ppc.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-3.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-translations-3.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-1.9.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-64bit-1.9.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-devel-1.9.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-gnomevfs-1.9.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-gnomevfs-64bit-1.9.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-translations-1.9.0.8-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-translations-64bit-1.9.0.8-1.1.ppc.rpm

   x86-64 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-3.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-1.9.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-32bit-1.9.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-devel-1.9.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-gnomevfs-1.9.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-gnomevfs-32bit-1.9.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-translations-1.9.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-translations-32bit-1.9.0.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom190-1.9.0.8-1.1.1.x86_64.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-3.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-translations-3.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-1.9.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-32bit-1.9.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-devel-1.9.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-gnomevfs-1.9.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-gnomevfs-32bit-1.9.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-translations-1.9.0.8-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-translations-32bit-1.9.0.8-1.1.x86_64.rpm

   Sources:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.0.8-1.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner190-1.9.0.8-1.1.1.src.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/src/MozillaFirefox-3.0.8-1.1.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/mozilla-xulrunner190-1.9.0.8-1.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLES 11
   SLED 11
   SLE 11
   SLES 11 DEBUGINFO
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=272bd7f6089e8316b21585826776f472

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iQEVAwUBSexHt3ey5gA9JdPZAQJK8gf/aL4srYtd92RWZ8gBYdA7XZE6znO97R7k
VosLMQJt7kz3WCkiTD9/KJsjpQWyIiQ/96Me1ZsUuWEoYmLFBjj7OgrJ0qbbzn25
lX/yw5Zdwl2+z4YbR5FcgM9huEi9qHWYFEKBsH/TXixBH/Qm0tmfgCNKdlNvGD6J
jEtnF4Wen3brAGtpZ0plB4y8X3PM607V2e8K9Dh3OjyKc0jqRqLtXhpZPFme+hV+
ebEig5Yiw3rBu6xZMhTP7veghNaQeQeZBWPtRAHBEkvXtsq4sRDHigyPPfo8Ymwr
Y5g8wx2Gzn3wYRshndvTOcwE83PrNO513HMOTScw/tIuzQBm6vTGJg==
=LJLA
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.