Detalji
Kreirano: 18 Studeni 2011
U radu programskog paketa MozillaFirefox otkrivene su višestruke ranjivosti koje se mogu iskoristiti za DoS napad, zaobilaženje postavljenih ograničenja, umetanje HTML i skriptnog koda, proizvoljno izvršavanje koda, dobivanje većih privilegija i otkrivanje osjetljivih informacija.
Paket:
Firefox 3.x
Operacijski sustavi:
SUSE Linux Enterprise Desktop 11, SUSE Linux Enterprise Server (SLES) 11
Kritičnost:
8.7
Problem:
cjelobrojno prepisivanje, neodgovarajuća provjera ulaznih podataka, nespecificirana pogreška, pogreška u programskoj funkciji, pogreška u programskoj komponenti
Iskorištavanje:
udaljeno
Posljedica:
dobivanje većih privilegija, otkrivanje osjetljivih informacija, proizvoljno izvršavanje programskog koda, umetanje HTML i skriptnog koda, uskraćivanje usluga (DoS), zaobilaženje postavljenih ograničenja
Rješenje:
programska zakrpa proizvođača
CVE:
CVE-2011-2372, CVE-2011-2996, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000, CVE-2011-3001, CVE-2011-3647, CVE-2011-3648, CVE-2011-3649, CVE-2011-3650, CVE-2011-3651, CVE-2011-3653, CVE-2011-3655
Izvorni ID preporuke:
SUSE-SU-2011:1256-1
Izvor:
SUSE
Problem:
Otkrivene su višestruke ranjivosti, a većina njih je povezana s pogreškama u raznim programskim komponentama i funkcijama.
Posljedica:
Udaljeni napadač može iskoristiti navedene ranjivosti za DoS i XSS napad, zaobilaženje postavljenih ograničenja, proizvoljno izvršavanje koda, dobivanje većih privilegija i pregled pojedinih podataka.
Rješenje:
Korisnicima se preporuča instalacija nove inačice.
Izvorni tekst preporuke
SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________
Announcement ID: SUSE-SU-2011:1256-1
Rating: critical
References: #726096 #728520
Cross-References: CVE-2011-2372 CVE-2011-2996 CVE-2011-2998
CVE-2011-2999 CVE-2011-3000 CVE-2011-3001
CVE-2011-3647 CVE-2011-3648 CVE-2011-3649
CVE-2011-3650 CVE-2011-3651 CVE-2011-3653
CVE-2011-3655
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Server 11 SP1 for VMware
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________
An update that fixes 13 vulnerabilities is now available.
It includes three new package versions.
Description:
MozillaFirefox has been updated to version 1.9.2.24
(bnc#728520) to fix the following security issues:
* MFSA 2011-46/CVE-2011-3647 (bmo#680880) loadSubScript
unwraps XPCNativeWrapper scope parameter
* MFSA 2011-47/CVE-2011-3648 (bmo#690225) Potential XSS
against sites using Shift-JIS
* MFSA 2011-49/CVE-2011-3650 (bmo#674776) Memory
corruption while profiling using Firebug
Security Issue references:
* CVE-2011-3648
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3648
>
* CVE-2011-3000
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3000
>
* CVE-2011-3001
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3001
>
* CVE-2011-3647
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3647
>
* CVE-2011-2372
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2372
>
* CVE-2011-2999
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2999
>
* CVE-2011-3650
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3650
>
* CVE-2011-2998
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2998
>
* CVE-2011-2996
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2996
>
* CVE-2011-3655
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3655
>
* CVE-2011-3653
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3653
>
* CVE-2011-3649
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3649
>
* CVE-2011-3651
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3651
>
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 11 SP1:
zypper in -t patch sdksp1-MozillaFirefox-5429
- SUSE Linux Enterprise Server 11 SP1 for VMware:
zypper in -t patch slessp1-MozillaFirefox-5429
- SUSE Linux Enterprise Server 11 SP1:
zypper in -t patch slessp1-MozillaFirefox-5429
- SUSE Linux Enterprise Desktop 11 SP1:
zypper in -t patch sledsp1-MozillaFirefox-5429
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64
s390x x86_64) [New Version: 1.9.2.24 and 3.13.1]:
mozilla-nss-devel-3.13.1-0.2.1
mozilla-xulrunner192-devel-1.9.2.24-0.3.1
- SUSE Linux Enterprise Software Development Kit 11 SP1 (s390x x86_64) [New
Version: 1.9.2.24]:
mozilla-xulrunner192-gnome-32bit-1.9.2.24-0.3.1
mozilla-xulrunner192-translations-32bit-1.9.2.24-0.3.1
- SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64) [New Version:
1.9.2.24]:
mozilla-xulrunner192-gnome-32bit-1.9.2.24-0.3.2
mozilla-xulrunner192-translations-32bit-1.9.2.24-0.3.2
- SUSE Linux Enterprise Software Development Kit 11 SP1 (ia64) [New Version:
1.9.2.24]:
mozilla-xulrunner192-gnome-x86-1.9.2.24-0.3.1
mozilla-xulrunner192-translations-x86-1.9.2.24-0.3.1
- SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version:
3.13.1 and 3.6.24]:
MozillaFirefox-3.6.24-0.3.1
MozillaFirefox-translations-3.6.24-0.3.1
libfreebl3-3.13.1-0.2.1
mozilla-nss-3.13.1-0.2.1
mozilla-nss-tools-3.13.1-0.2.1
mozilla-xulrunner192-1.9.2.24-0.3.1
mozilla-xulrunner192-gnome-1.9.2.24-0.3.1
mozilla-xulrunner192-translations-1.9.2.24-0.3.1
- SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64) [New Version:
3.13.1]:
libfreebl3-32bit-3.13.1-0.2.1
mozilla-nss-32bit-3.13.1-0.2.1
mozilla-xulrunner192-32bit-1.9.2.24-0.3.1
- SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New
Version: 1.9.2.24,3.13.1 and 3.6.24]:
MozillaFirefox-3.6.24-0.3.1
MozillaFirefox-translations-3.6.24-0.3.1
libfreebl3-3.13.1-0.2.1
mozilla-nss-3.13.1-0.2.1
mozilla-nss-tools-3.13.1-0.2.1
mozilla-xulrunner192-1.9.2.24-0.3.1
mozilla-xulrunner192-gnome-1.9.2.24-0.3.1
mozilla-xulrunner192-translations-1.9.2.24-0.3.1
- SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version:
3.13.1]:
libfreebl3-32bit-3.13.1-0.2.1
mozilla-nss-32bit-3.13.1-0.2.1
- SUSE Linux Enterprise Server 11 SP1 (s390x x86_64) [New Version:
1.9.2.24]:
mozilla-xulrunner192-32bit-1.9.2.24-0.3.1
- SUSE Linux Enterprise Server 11 SP1 (ppc64) [New Version: 1.9.2.24]:
mozilla-xulrunner192-32bit-1.9.2.24-0.3.2
- SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 1.9.2.24 and
3.13.1]:
libfreebl3-x86-3.13.1-0.2.1
mozilla-nss-x86-3.13.1-0.2.1
mozilla-xulrunner192-x86-1.9.2.24-0.3.1
- SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version:
1.9.2.24,3.13.1 and 3.6.24]:
MozillaFirefox-3.6.24-0.3.1
MozillaFirefox-translations-3.6.24-0.3.1
libfreebl3-3.13.1-0.2.1
mozilla-nss-3.13.1-0.2.1
mozilla-nss-tools-3.13.1-0.2.1
mozilla-xulrunner192-1.9.2.24-0.3.1
mozilla-xulrunner192-gnome-1.9.2.24-0.3.1
mozilla-xulrunner192-translations-1.9.2.24-0.3.1
- SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 1.9.2.24 and
3.13.1]:
libfreebl3-32bit-3.13.1-0.2.1
mozilla-nss-32bit-3.13.1-0.2.1
mozilla-xulrunner192-32bit-1.9.2.24-0.3.1
mozilla-xulrunner192-gnome-32bit-1.9.2.24-0.3.1
mozilla-xulrunner192-translations-32bit-1.9.2.24-0.3.1
References:
http://support.novell.com/security/cve/CVE-2011-2372.html
http://support.novell.com/security/cve/CVE-2011-2996.html
http://support.novell.com/security/cve/CVE-2011-2998.html
http://support.novell.com/security/cve/CVE-2011-2999.html
http://support.novell.com/security/cve/CVE-2011-3000.html
http://support.novell.com/security/cve/CVE-2011-3001.html
http://support.novell.com/security/cve/CVE-2011-3647.html
http://support.novell.com/security/cve/CVE-2011-3648.html
http://support.novell.com/security/cve/CVE-2011-3649.html
http://support.novell.com/security/cve/CVE-2011-3650.html
http://support.novell.com/security/cve/CVE-2011-3651.html
http://support.novell.com/security/cve/CVE-2011-3653.html
http://support.novell.com/security/cve/CVE-2011-3655.html
https://bugzilla.novell.com/726096
https://bugzilla.novell.com/728520
http://download.novell.com/patch/finder/?keywords=c78d5ba357ca9d7cf302f1609efa467f
--
To unsubscribe, e-mail: Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
For additional commands, e-mail: Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
Posljednje sigurnosne preporuke