Bug 700676 (CVE-2011-0081)

Summary: CVE-2011-0081 Mozilla memory safety issue (MFSA 2011-12)
Product: [Other] Security Response Reporter: Josh Bressers <bressers>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: gecko-bugs-nobody, vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-12 15:56:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Josh Bressers 2011-04-28 23:58:36 UTC
Mozilla developers identified and fixed several memory safety bugs in the
browser engine used in Firefox and other Mozilla-based products. Some of
these bugs showed evidence of memory corruption under certain
circumstances, and we presume that with enough effort at least some of
these could be exploited to run arbitrary code.

Mozilla developer Scoobidiver reported a memory safety issue which affected
Firefox 4 and Firefox 3.6

Comment 1 Vincent Danen 2011-04-29 00:06:06 UTC
This is public via:

http://www.mozilla.org/security/announce/2011/mfsa2011-12.html

Comment 2 errata-xmlrpc 2011-04-29 03:09:48 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0475 https://rhn.redhat.com/errata/RHSA-2011-0475.html

Comment 3 errata-xmlrpc 2011-04-29 03:21:27 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 4

Via RHSA-2011:0471 https://rhn.redhat.com/errata/RHSA-2011-0471.html