Bug 675083 (CVE-2011-0062)

Summary: CVE-2011-0062 Mozilla miscellaneous memory safety hazards (MFSA 2011-01)
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: gecko-bugs-nobody, security-response-team
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-12 21:50:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Huzaifa S. Sidhpurwala 2011-02-04 09:07:30 UTC
Mozilla developers identified and fixed several memory safety bugs
in the browser engine used in Firefox and other Mozilla-based 
products. Some of these bugs showed evidence of memory corruption 
under certain circumstances, and we presume that with enough effort 
at least some of these could be exploited to run arbitrary code.

Igor Bukanov and Gary Kwong reported memory safety problems that 
affected Firefox 3.6 only.

Comment 1 Vincent Danen 2011-03-01 23:17:00 UTC
This is now public:

http://www.mozilla.org/security/announce/2011/mfsa2011-01.html

Comment 2 errata-xmlrpc 2011-03-02 00:59:22 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0311 https://rhn.redhat.com/errata/RHSA-2011-0311.html

Comment 3 errata-xmlrpc 2011-03-02 01:09:58 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4
  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 6

Via RHSA-2011:0310 https://rhn.redhat.com/errata/RHSA-2011-0310.html