Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: SUSE-SU-2015:0076-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Software Development Kit 12, SUSE Linux Enterprise Desktop 12
Datum: Mo, 19. Januar 2015, 15:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8641
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:0076-1
Rating: important
References: #909563 #910647 #910669
Cross-References: CVE-2014-1569 CVE-2014-8634 CVE-2014-8635
CVE-2014-8638 CVE-2014-8639 CVE-2014-8641

Affected Products:
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:


This update fixes the following security issues in MozillaFirefox:
- MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 (bmo#1109889, bmo#1111737,
bmo#1026774, bmo#1027300, bmo#1054538, bmo#1067473, bmo#1070962,
bmo#1072130, bmo#1072871, bmo#1098583) Miscellaneous memory safety
hazards (rv:35.0 / rv:31.4)
- MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an
Origin header
- MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy
Authenticate responses
- MFSA 2015-06/CVE-2014-8641 (bmo#1108455) Read-after-free in WebRTC

Also Mozilla NSS was updated to 3.17.3 to fix:
* The QuickDER decoder now decodes lengths robustly
(bmo#1064670/CVE-2014-1569)
* Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt
utilities
* Changes in CA certificates


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12:

zypper in -t patch SUSE-SLE-SDK-12-2015-26

- SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2015-26

- SUSE Linux Enterprise Desktop 12:

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-26

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

MozillaFirefox-debuginfo-31.4.0esr-20.1
MozillaFirefox-debugsource-31.4.0esr-20.1
MozillaFirefox-devel-31.4.0esr-20.1
mozilla-nss-debuginfo-3.17.3-16.1
mozilla-nss-debugsource-3.17.3-16.1
mozilla-nss-devel-3.17.3-16.1

- SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

MozillaFirefox-31.4.0esr-20.1
MozillaFirefox-debuginfo-31.4.0esr-20.1
MozillaFirefox-debugsource-31.4.0esr-20.1
MozillaFirefox-translations-31.4.0esr-20.1
libfreebl3-3.17.3-16.1
libfreebl3-debuginfo-3.17.3-16.1
libfreebl3-hmac-3.17.3-16.1
libsoftokn3-3.17.3-16.1
libsoftokn3-debuginfo-3.17.3-16.1
libsoftokn3-hmac-3.17.3-16.1
mozilla-nss-3.17.3-16.1
mozilla-nss-certs-3.17.3-16.1
mozilla-nss-certs-debuginfo-3.17.3-16.1
mozilla-nss-debuginfo-3.17.3-16.1
mozilla-nss-debugsource-3.17.3-16.1
mozilla-nss-tools-3.17.3-16.1
mozilla-nss-tools-debuginfo-3.17.3-16.1

- SUSE Linux Enterprise Server 12 (s390x x86_64):

libfreebl3-32bit-3.17.3-16.1
libfreebl3-debuginfo-32bit-3.17.3-16.1
libfreebl3-hmac-32bit-3.17.3-16.1
libsoftokn3-32bit-3.17.3-16.1
libsoftokn3-debuginfo-32bit-3.17.3-16.1
libsoftokn3-hmac-32bit-3.17.3-16.1
mozilla-nss-32bit-3.17.3-16.1
mozilla-nss-certs-32bit-3.17.3-16.1
mozilla-nss-certs-debuginfo-32bit-3.17.3-16.1
mozilla-nss-debuginfo-32bit-3.17.3-16.1

- SUSE Linux Enterprise Desktop 12 (x86_64):

MozillaFirefox-31.4.0esr-20.1
MozillaFirefox-debuginfo-31.4.0esr-20.1
MozillaFirefox-debugsource-31.4.0esr-20.1
MozillaFirefox-translations-31.4.0esr-20.1
libfreebl3-3.17.3-16.1
libfreebl3-32bit-3.17.3-16.1
libfreebl3-debuginfo-3.17.3-16.1
libfreebl3-debuginfo-32bit-3.17.3-16.1
libsoftokn3-3.17.3-16.1
libsoftokn3-32bit-3.17.3-16.1
libsoftokn3-debuginfo-3.17.3-16.1
libsoftokn3-debuginfo-32bit-3.17.3-16.1
mozilla-nss-3.17.3-16.1
mozilla-nss-32bit-3.17.3-16.1
mozilla-nss-certs-3.17.3-16.1
mozilla-nss-certs-32bit-3.17.3-16.1
mozilla-nss-certs-debuginfo-3.17.3-16.1
mozilla-nss-certs-debuginfo-32bit-3.17.3-16.1
mozilla-nss-debuginfo-3.17.3-16.1
mozilla-nss-debuginfo-32bit-3.17.3-16.1
mozilla-nss-debugsource-3.17.3-16.1
mozilla-nss-tools-3.17.3-16.1
mozilla-nss-tools-debuginfo-3.17.3-16.1


References:

http://support.novell.com/security/cve/CVE-2014-1569.html
http://support.novell.com/security/cve/CVE-2014-8634.html
http://support.novell.com/security/cve/CVE-2014-8635.html
http://support.novell.com/security/cve/CVE-2014-8638.html
http://support.novell.com/security/cve/CVE-2014-8639.html
http://support.novell.com/security/cve/CVE-2014-8641.html
https://bugzilla.suse.com/show_bug.cgi?id=909563
https://bugzilla.suse.com/show_bug.cgi?id=910647
https://bugzilla.suse.com/show_bug.cgi?id=910669

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung