Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: SUSE-SU-2014:0960-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 10 SP3 LTSS, SUSE Linux Enterprise Server 11 SP1 LTSS, SUSE Linux Enterprise Desktop 11 SP3, SUSE Linux Enterprise Server 11 SP3 for VMware, SUSE Linux Enterprise Server 11 SP3, SUSE Linux Enterprise Software Development Kit 11 SP3, SUSE Linux Enterprise Server 10 SP4 LTSS, SUSE Linux Enterprise Server 11 SP2 LTSS
Datum: Sa, 2. August 2014, 10:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1557
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:0960-1
Rating: important
References: #887746
Cross-References: CVE-2014-1544 CVE-2014-1547 CVE-2014-1548
CVE-2014-1555 CVE-2014-1556 CVE-2014-1557

Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP2 LTSS
SUSE Linux Enterprise Server 11 SP1 LTSS
SUSE Linux Enterprise Server 10 SP4 LTSS
SUSE Linux Enterprise Server 10 SP3 LTSS
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available. It
includes two new package versions.

Description:


Mozilla Firefox has been updated to the 24.7ESR security release.

Security issues fixed in this release:

* CVE-2014-1544 -
https://www.mozilla.org/security/announce/2014/mfsa2014-63.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-63.html>
* CVE-2014-1548 -
https://www.mozilla.org/security/announce/2014/mfsa2014-56.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-56.html>
* CVE-2014-1549 -
https://www.mozilla.org/security/announce/2014/mfsa2014-57.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-57.html>
* CVE-2014-1550 -
https://www.mozilla.org/security/announce/2014/mfsa2014-58.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-58.html>
* CVE-2014-1551 -
https://www.mozilla.org/security/announce/2014/mfsa2014-59.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-59.html>
* CVE-2014-1552 -
https://www.mozilla.org/security/announce/2014/mfsa2014-66.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-66.html>
* CVE-2014-1555 -
https://www.mozilla.org/security/announce/2014/mfsa2014-61.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-61.html>
* CVE-2014-1556 -
https://www.mozilla.org/security/announce/2014/mfsa2014-62.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-62.html>
* CVE-2014-1557 -
https://www.mozilla.org/security/announce/2014/mfsa2014-64.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-64.html>
* CVE-2014-1558, CVE-2014-1559, CVE-2014-1560 -
https://www.mozilla.org/security/announce/2014/mfsa2014-65.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-65.html>
* CVE-2014-1561 -
https://www.mozilla.org/security/announce/2014/mfsa2014-60.html
<https://www.mozilla.org/security/announce/2014/mfsa2014-60.html>

Security Issues:

* CVE-2014-1557
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1557>
* CVE-2014-1547
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1547>
* CVE-2014-1548
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1548>
* CVE-2014-1556
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1556>
* CVE-2014-1544
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1544>
* CVE-2014-1555
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1555>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-firefox-201407-9569

- SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-firefox-201407-9569

- SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-firefox-201407-9569

- SUSE Linux Enterprise Server 11 SP2 LTSS:

zypper in -t patch slessp2-firefox-201407-9555

- SUSE Linux Enterprise Server 11 SP1 LTSS:

zypper in -t patch slessp1-firefox-201407-9554

- SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-firefox-201407-9569

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64
s390x x86_64) [New Version: 3.16.2]:

MozillaFirefox-devel-24.7.0esr-0.8.2
mozilla-nss-devel-3.16.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version:
24.7.0esr and 3.16.2]:

MozillaFirefox-24.7.0esr-0.8.2
MozillaFirefox-translations-24.7.0esr-0.8.2
libfreebl3-3.16.2-0.8.1
libsoftokn3-3.16.2-0.8.1
mozilla-nss-3.16.2-0.8.1
mozilla-nss-tools-3.16.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64) [New Version:
3.16.2]:

libfreebl3-32bit-3.16.2-0.8.1
libsoftokn3-32bit-3.16.2-0.8.1
mozilla-nss-32bit-3.16.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New
Version: 24.7.0esr and 3.16.2]:

MozillaFirefox-24.7.0esr-0.8.2
MozillaFirefox-translations-24.7.0esr-0.8.2
libfreebl3-3.16.2-0.8.1
libsoftokn3-3.16.2-0.8.1
mozilla-nss-3.16.2-0.8.1
mozilla-nss-tools-3.16.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64) [New Version:
3.16.2]:

libfreebl3-32bit-3.16.2-0.8.1
libsoftokn3-32bit-3.16.2-0.8.1
mozilla-nss-32bit-3.16.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 (ia64) [New Version: 3.16.2]:

libfreebl3-x86-3.16.2-0.8.1
libsoftokn3-x86-3.16.2-0.8.1
mozilla-nss-x86-3.16.2-0.8.1

- SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64) [New Version:
24.7.0esr and 3.16.2]:

MozillaFirefox-24.7.0esr-0.3.1
MozillaFirefox-translations-24.7.0esr-0.3.1
libfreebl3-3.16.2-0.3.1
mozilla-nss-3.16.2-0.3.1
mozilla-nss-devel-3.16.2-0.3.1
mozilla-nss-tools-3.16.2-0.3.1

- SUSE Linux Enterprise Server 11 SP2 LTSS (s390x x86_64) [New Version:
3.16.2]:

libfreebl3-32bit-3.16.2-0.3.1
mozilla-nss-32bit-3.16.2-0.3.1

- SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version:
24.7.0esr and 3.16.2]:

MozillaFirefox-24.7.0esr-0.3.1
MozillaFirefox-translations-24.7.0esr-0.3.1
libfreebl3-3.16.2-0.3.1
mozilla-nss-3.16.2-0.3.1
mozilla-nss-tools-3.16.2-0.3.1

- SUSE Linux Enterprise Server 11 SP1 LTSS (s390x x86_64) [New Version:
3.16.2]:

libfreebl3-32bit-3.16.2-0.3.1
mozilla-nss-32bit-3.16.2-0.3.1

- SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64) [New Version:
3.16.2]:

mozilla-nss-3.16.2-0.5.1
mozilla-nss-devel-3.16.2-0.5.1
mozilla-nss-tools-3.16.2-0.5.1

- SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64) [New Version:
3.16.2]:

mozilla-nss-32bit-3.16.2-0.5.1

- SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x):

MozillaFirefox-24.7.0esr-0.5.1
MozillaFirefox-translations-24.7.0esr-0.5.1

- SUSE Linux Enterprise Server 10 SP3 LTSS (i586 s390x x86_64) [New Version:
3.16.2]:

mozilla-nss-3.16.2-0.5.1
mozilla-nss-devel-3.16.2-0.5.1
mozilla-nss-tools-3.16.2-0.5.1

- SUSE Linux Enterprise Server 10 SP3 LTSS (s390x x86_64) [New Version:
3.16.2]:

mozilla-nss-32bit-3.16.2-0.5.1

- SUSE Linux Enterprise Server 10 SP3 LTSS (i586 s390x):

MozillaFirefox-24.7.0esr-0.5.1
MozillaFirefox-translations-24.7.0esr-0.5.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 24.7.0esr
and 3.16.2]:

MozillaFirefox-24.7.0esr-0.8.2
MozillaFirefox-translations-24.7.0esr-0.8.2
libfreebl3-3.16.2-0.8.1
libsoftokn3-3.16.2-0.8.1
mozilla-nss-3.16.2-0.8.1
mozilla-nss-tools-3.16.2-0.8.1

- SUSE Linux Enterprise Desktop 11 SP3 (x86_64) [New Version: 3.16.2]:

libfreebl3-32bit-3.16.2-0.8.1
libsoftokn3-32bit-3.16.2-0.8.1
mozilla-nss-32bit-3.16.2-0.8.1


References:

http://support.novell.com/security/cve/CVE-2014-1544.html
http://support.novell.com/security/cve/CVE-2014-1547.html
http://support.novell.com/security/cve/CVE-2014-1548.html
http://support.novell.com/security/cve/CVE-2014-1555.html
http://support.novell.com/security/cve/CVE-2014-1556.html
http://support.novell.com/security/cve/CVE-2014-1557.html
https://bugzilla.novell.com/887746
?keywords=196914b4be33c9d122303fc5b0d25025
?keywords=2d6344b3abcf62e1e68e8c9dda3fd4c4
?keywords=a771192da5dca3c7e01bde7b62b1e0fd
?keywords=aeabea2b6efdbb9fcccb116e66006d7c
?keywords=f2f8ae117761a6715e1f6766fd35660f

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung