http://www.mozilla.org/security/announce/201...">MozillaFirefox: Update to Firefox 6 (important) - vulnerability database | Vulners.comhttp://www.mozilla.org/security/announce/201...">http://www.mozilla.org/security/announce/201...">http://www.mozilla.org/security/announce/201...">
Lucene search

K
suseSuseOPENSUSE-SU-2011:0957-2
HistoryAug 29, 2011 - 9:08 p.m.

MozillaFirefox: Update to Firefox 6 (important)

2011-08-2921:08:18
lists.opensuse.org
15

0.8 High

EPSS

Percentile

98.0%

Mozilla Firefox was updated to version 6.

It brings new features, fixes bugs and security issues.
Following security issues were fixed:
<a href=โ€œhttp://www.mozilla.org/security/announce/2011/mfsa2011-29.htโ€>http://www.mozilla.org/security/announce/2011/mfsa2011-29.ht</a>
ml Mozilla Foundation Security Advisory 2011-29 (MFSA
2011-29)

  • Miscellaneous memory safety hazards: Mozilla identified
    and fixed several memory safety bugs in the browser
    engine used in Firefox 4, Firefox 5 and other
    Mozilla-based products. Some of these bugs showed
    evidence of memory corruption under certain
    circumstances, and we presume that with enough effort at
    least some of these could be exploited to run arbitrary
    code.

Aral Yaman reported a WebGL crash which affected Firefox
4 and Firefox 5. (CVE-2011-2989)

Vivekanand Bolajwar reported a JavaScript crash which
affected Firefox 4 and Firefox 5. (CVE-2011-2991)

Bert Hubert and Theo Snelleman of Fox-IT reported a crash
in the Ogg reader which affected Firefox 4 and Firefox 5.
(CVE-2011-2992)

Mozilla developers and community members Robert Kaiser,
Jesse Ruderman, moz_bug_r_a4, Mardeg, Gary Kwong, Christoph
Diehl, Martijn Wargers, Travis Emmitt, Bob Clary and
Jonathan Watt reported memory safety issues which affected
Firefox 4 and Firefox 5. (CVE-2011-2985)

  • Unsigned scripts can call script inside signed JAR Rafael
    Gieschke reported that unsigned JavaScript could call
    into script inside a signed JAR thereby inheriting the
    identity of the site that signed the JAR as well as any
    permissions that a user had granted the signed JAR.
    (CVE-2011-2993)

  • String crash using WebGL shaders Michael Jordon of
    Context IS reported that an overly long shader program
    could cause a buffer overrun and crash in a string class
    used to store the shader source code. (CVE-2011-2988)

  • Heap overflow in ANGLE library Michael Jordon of Context
    IS reported a potentially exploitable heap overflow in
    the ANGLE library used by Mozillaโ€™s WebGL implementation.
    (CVE-2011-2987)

  • Crash in SVGTextElement.getCharNumAtPosition() Security
    researcher regenrecht reported via TippingPointโ€™s Zero
    Day Initiative that a SVG text manipulation routine
    contained a dangling pointer vulnerability.
    (CVE-2011-0084)

  • Credential leakage using Content Security Policy reports
    Mike Cardwell reported that Content Security Policy
    violation reports failed to strip out proxy authorization
    credentials from the list of request headers. Daniel
    Veditz reported that redirecting to a website with
    Content Security Policy resulted in the incorrect
    resolution of hosts in the constructed policy.
    (CVE-2011-2990)

  • Cross-origin data theft using canvas and Windows D2D
    nasalislarvatus3000 reported that when using Windows D2D
    hardware acceleration, image data from one domain could
    be inserted into a canvas and read by a different domain.
    (CVE-2011-2986)