Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: SUSE-SU-2016:1374-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Manager 2.1, SUSE OpenStack Cloud 5, SUSE Linux Enterprise Server 11-SP3-LTSS, SUSE Manager Proxy 2.1
Datum: Sa, 21. Mai 2016, 22:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2805
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1374-1
Rating: important
References: #977333 #977374 #977376 #977381 #977386
Cross-References: CVE-2016-2805 CVE-2016-2807 CVE-2016-2808
CVE-2016-2814
Affected Products:
SUSE OpenStack Cloud 5
SUSE Manager Proxy 2.1
SUSE Manager 2.1
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update to MozillaFirefox 38.8.0 ESR fixes the following security
issues (bsc#977333):

- CVE-2016-2805: Miscellaneous memory safety hazards - MFSA 2016-39
(bsc#977374)
- CVE-2016-2807: Miscellaneous memory safety hazards - MFSA 2016-39
(bsc#977376)
- CVE-2016-2808: Write to invalid HashMap entry through JavaScript.watch()
- MFSA 2016-47 (bsc#977386)
- CVE-2016-2814: Buffer overflow in libstagefright with CENC offsets -
MFSA 2016-44 (bsc#977381)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 5:

zypper in -t patch sleclo50sp3-MozillaFirefox-12569=1

- SUSE Manager Proxy 2.1:

zypper in -t patch slemap21-MozillaFirefox-12569=1

- SUSE Manager 2.1:

zypper in -t patch sleman21-MozillaFirefox-12569=1

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-MozillaFirefox-12569=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-MozillaFirefox-12569=1

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-MozillaFirefox-12569=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-MozillaFirefox-12569=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-MozillaFirefox-12569=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE OpenStack Cloud 5 (x86_64):

MozillaFirefox-38.8.0esr-40.5
MozillaFirefox-translations-38.8.0esr-40.5
libfreebl3-3.20.2-30.1
libfreebl3-32bit-3.20.2-30.1
libsoftokn3-3.20.2-30.1
libsoftokn3-32bit-3.20.2-30.1
mozilla-nspr-32bit-4.12-26.1
mozilla-nspr-4.12-26.1
mozilla-nss-3.20.2-30.1
mozilla-nss-32bit-3.20.2-30.1
mozilla-nss-tools-3.20.2-30.1

- SUSE Manager Proxy 2.1 (x86_64):

MozillaFirefox-38.8.0esr-40.5
MozillaFirefox-translations-38.8.0esr-40.5
libfreebl3-3.20.2-30.1
libfreebl3-32bit-3.20.2-30.1
libsoftokn3-3.20.2-30.1
libsoftokn3-32bit-3.20.2-30.1
mozilla-nspr-32bit-4.12-26.1
mozilla-nspr-4.12-26.1
mozilla-nss-3.20.2-30.1
mozilla-nss-32bit-3.20.2-30.1
mozilla-nss-tools-3.20.2-30.1

- SUSE Manager 2.1 (s390x x86_64):

MozillaFirefox-38.8.0esr-40.5
MozillaFirefox-translations-38.8.0esr-40.5
libfreebl3-3.20.2-30.1
libfreebl3-32bit-3.20.2-30.1
libsoftokn3-3.20.2-30.1
libsoftokn3-32bit-3.20.2-30.1
mozilla-nspr-32bit-4.12-26.1
mozilla-nspr-4.12-26.1
mozilla-nss-3.20.2-30.1
mozilla-nss-32bit-3.20.2-30.1
mozilla-nss-tools-3.20.2-30.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

MozillaFirefox-devel-38.8.0esr-40.5
mozilla-nspr-devel-4.12-26.1
mozilla-nss-devel-3.20.2-30.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-38.8.0esr-40.5
MozillaFirefox-translations-38.8.0esr-40.5
libfreebl3-3.20.2-30.1
libsoftokn3-3.20.2-30.1
mozilla-nspr-4.12-26.1
mozilla-nss-3.20.2-30.1
mozilla-nss-tools-3.20.2-30.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

libfreebl3-32bit-3.20.2-30.1
libsoftokn3-32bit-3.20.2-30.1
mozilla-nspr-32bit-4.12-26.1
mozilla-nss-32bit-3.20.2-30.1

- SUSE Linux Enterprise Server 11-SP4 (ia64):

libfreebl3-x86-3.20.2-30.1
libsoftokn3-x86-3.20.2-30.1
mozilla-nspr-x86-4.12-26.1
mozilla-nss-x86-3.20.2-30.1

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

MozillaFirefox-38.8.0esr-40.5
MozillaFirefox-translations-38.8.0esr-40.5
libfreebl3-3.20.2-30.1
libsoftokn3-3.20.2-30.1
mozilla-nspr-4.12-26.1
mozilla-nss-3.20.2-30.1
mozilla-nss-tools-3.20.2-30.1

- SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

libfreebl3-32bit-3.20.2-30.1
libsoftokn3-32bit-3.20.2-30.1
mozilla-nspr-32bit-4.12-26.1
mozilla-nss-32bit-3.20.2-30.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-debuginfo-38.8.0esr-40.5
MozillaFirefox-debugsource-38.8.0esr-40.5
mozilla-nspr-debuginfo-4.12-26.1
mozilla-nspr-debugsource-4.12-26.1
mozilla-nss-debuginfo-3.20.2-30.1
mozilla-nss-debugsource-3.20.2-30.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

mozilla-nspr-debuginfo-32bit-4.12-26.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

mozilla-nspr-debuginfo-x86-4.12-26.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

MozillaFirefox-debuginfo-38.8.0esr-40.5
MozillaFirefox-debugsource-38.8.0esr-40.5
mozilla-nspr-debuginfo-4.12-26.1
mozilla-nspr-debugsource-4.12-26.1
mozilla-nss-debuginfo-3.20.2-30.1
mozilla-nss-debugsource-3.20.2-30.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

mozilla-nspr-debuginfo-32bit-4.12-26.1


References:

https://www.suse.com/security/cve/CVE-2016-2805.html
https://www.suse.com/security/cve/CVE-2016-2807.html
https://www.suse.com/security/cve/CVE-2016-2808.html
https://www.suse.com/security/cve/CVE-2016-2814.html
https://bugzilla.suse.com/977333
https://bugzilla.suse.com/977374
https://bugzilla.suse.com/977376
https://bugzilla.suse.com/977381
https://bugzilla.suse.com/977386

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung