MozillaFirefox: Update to Firefox 6

Mozilla Firefox was updated to version 6.

It brings new features, fixes bugs and security issues.
Following security issues were fixed:
http://www.mozilla.org/security/announce/2011/mfsa2011-29.ht
ml Mozilla Foundation Security Advisory 2011-29 (MFSA
2011-29)

* Miscellaneous memory safety hazards: Mozilla identified
and fixed several memory safety bugs in the browser
engine used in Firefox 4, Firefox 5 and other
Mozilla-based products. Some of these bugs showed
evidence of memory corruption under certain
circumstances, and we presume that with enough effort at
least some of these could be exploited to run arbitrary
code.

Aral Yaman reported a WebGL crash which affected Firefox
4 and Firefox 5. (CVE-2011-2989)

Vivekanand Bolajwar reported a JavaScript crash which
affected Firefox 4 and Firefox 5. (CVE-2011-2991)

Bert Hubert and Theo Snelleman of Fox-IT reported a crash
in the Ogg reader which affected Firefox 4 and Firefox 5.
(CVE-2011-2992)

Mozilla developers and community members Robert Kaiser,
Jesse Ruderman, moz_bug_r_a4, Mardeg, Gary Kwong, Christoph
Diehl, Martijn Wargers, Travis Emmitt, Bob Clary and
Jonathan Watt reported memory safety issues which affected
Firefox 4 and Firefox 5. (CVE-2011-2985)

* Unsigned scripts can call script inside signed JAR Rafael
Gieschke reported that unsigned JavaScript could call
into script inside a signed JAR thereby inheriting the
identity of the site that signed the JAR as well as any
permissions that a user had granted the signed JAR.
(CVE-2011-2993)

* String crash using WebGL shaders Michael Jordon of
Context IS reported that an overly long shader program
could cause a buffer overrun and crash in a string class
used to store the shader source code. (CVE-2011-2988)

* Heap overflow in ANGLE library Michael Jordon of Context
IS reported a potentially exploitable heap overflow in
the ANGLE library used by Mozilla's WebGL implementation.
(CVE-2011-2987)

* Crash in SVGTextElement.getCharNumAtPosition() Security
researcher regenrecht reported via TippingPoint's Zero
Day Initiative that a SVG text manipulation routine
contained a dangling pointer vulnerability.
(CVE-2011-0084)

* Credential leakage using Content Security Policy reports
Mike Cardwell reported that Content Security Policy
violation reports failed to strip out proxy authorization
credentials from the list of request headers. Daniel
Veditz reported that redirecting to a website with
Content Security Policy resulted in the incorrect
resolution of hosts in the constructed policy.
(CVE-2011-2990)
* Cross-origin data theft using canvas and Windows D2D
nasalislarvatus3000 reported that when using Windows D2D
hardware acceleration, image data from one domain could
be inserted into a canvas and read by a different domain.
(CVE-2011-2986)

Fixed bugs
bnc#712224
VUL-0: MozillaFirefox 6 / 3.6.20 security update round
CVE#CVE-2011-2989
The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement WebGL, which allows remote attackers to cause a denial of service (memory corruption and applicati
CVE#CVE-2011-2991
The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement JavaScript, which allows remote attackers to cause a denial of service (memory corruption and appl
CVE#CVE-2011-2992
The Ogg reader in the browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly e
CVE#CVE-2011-2985
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application
CVE#CVE-2011-2993
The implementation of digital signatures for JAR files in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not prevent calls from unsigned JavaScript code to signed code, which allows remote attackers to bypass the
CVE#CVE-2011-2988
Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a de
CVE#CVE-2011-2987
Heap-based buffer overflow in Almost Native Graphics Layer Engine (ANGLE), as used in the WebGL implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products might allow remote attackers to ex
CVE#CVE-2011-0084
The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which
CVE#CVE-2011-2990
The implementation of Content Security Policy (CSP) violation reports in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not remove proxy-authorization credentials from the listed request headers, which allows att
CVE#CVE-2011-2986
Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products, when the Direct2D (aka D2D) API is used on Windows, allows remote attackers to bypass the Same Origin Policy, and obtain sensitive image data from
Selected Binaries
openSUSE Build Service is sponsored by