Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: openSUSE-SU-2016:3184-1
Distribution: SUSE
Plattformen: openSUSE 13.2, openSUSE Leap 42.1, openSUSE Leap 42.2
Datum: Fr, 16. Dezember 2016, 23:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9894
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9904
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9898
Applikationen: Mozilla Firefox

Originalnachricht

   openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:3184-1
Rating: important
References: #1011922 #1015422
Cross-References: CVE-2016-9080 CVE-2016-9893 CVE-2016-9894
CVE-2016-9895 CVE-2016-9896 CVE-2016-9897
CVE-2016-9898 CVE-2016-9899 CVE-2016-9900
CVE-2016-9901 CVE-2016-9902 CVE-2016-9903
CVE-2016-9904
Affected Products:
openSUSE Leap 42.2
openSUSE Leap 42.1
openSUSE 13.2
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update to MozillaFirefox 50.1.0 fixes the following vulnerabilities:

- CVE-2016-9894: Buffer overflow in SkiaGL
- CVE-2016-9899: Use-after-free while manipulating DOM events and audio
elements
- CVE-2016-9895: CSP bypass using marquee tag
- CVE-2016-9896: Use-after-free with WebVR
- CVE-2016-9897: Memory corruption in libGLES
- CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees
- CVE-2016-9900: Restricted external resources can be loaded by SVG images
through data URLs
- CVE-2016-9904: Cross-origin information leak in shared atoms
- CVE-2016-9901: Data from Pocket server improperly sanitized before
execution
- CVE-2016-9902: Pocket extension does not validate the origin of events
- CVE-2016-9903: XSS injection vulnerability in add-ons SDK
- CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1
- CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR
45.6

The following bugs were fixed:

- boo#1011922: fix crash after a few seconds of usage on AArch64


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2016-1490=1

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-1490=1

- openSUSE 13.2:

zypper in -t patch openSUSE-2016-1490=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (i586 x86_64):

MozillaFirefox-50.1.0-45.1
MozillaFirefox-branding-upstream-50.1.0-45.1
MozillaFirefox-buildsymbols-50.1.0-45.1
MozillaFirefox-debuginfo-50.1.0-45.1
MozillaFirefox-debugsource-50.1.0-45.1
MozillaFirefox-devel-50.1.0-45.1
MozillaFirefox-translations-common-50.1.0-45.1
MozillaFirefox-translations-other-50.1.0-45.1

- openSUSE Leap 42.1 (i586 x86_64):

MozillaFirefox-50.1.0-45.1
MozillaFirefox-branding-upstream-50.1.0-45.1
MozillaFirefox-buildsymbols-50.1.0-45.1
MozillaFirefox-debuginfo-50.1.0-45.1
MozillaFirefox-debugsource-50.1.0-45.1
MozillaFirefox-devel-50.1.0-45.1
MozillaFirefox-translations-common-50.1.0-45.1
MozillaFirefox-translations-other-50.1.0-45.1

- openSUSE 13.2 (i586 x86_64):

MozillaFirefox-50.1.0-94.1
MozillaFirefox-branding-upstream-50.1.0-94.1
MozillaFirefox-buildsymbols-50.1.0-94.1
MozillaFirefox-debuginfo-50.1.0-94.1
MozillaFirefox-debugsource-50.1.0-94.1
MozillaFirefox-devel-50.1.0-94.1
MozillaFirefox-translations-common-50.1.0-94.1
MozillaFirefox-translations-other-50.1.0-94.1


References:

https://www.suse.com/security/cve/CVE-2016-9080.html
https://www.suse.com/security/cve/CVE-2016-9893.html
https://www.suse.com/security/cve/CVE-2016-9894.html
https://www.suse.com/security/cve/CVE-2016-9895.html
https://www.suse.com/security/cve/CVE-2016-9896.html
https://www.suse.com/security/cve/CVE-2016-9897.html
https://www.suse.com/security/cve/CVE-2016-9898.html
https://www.suse.com/security/cve/CVE-2016-9899.html
https://www.suse.com/security/cve/CVE-2016-9900.html
https://www.suse.com/security/cve/CVE-2016-9901.html
https://www.suse.com/security/cve/CVE-2016-9902.html
https://www.suse.com/security/cve/CVE-2016-9903.html
https://www.suse.com/security/cve/CVE-2016-9904.html
https://bugzilla.suse.com/1011922
https://bugzilla.suse.com/1015422

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung