Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: openSUSE-SU-2017:2151-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.2, openSUSE Leap 42.3
Datum: Sa, 12. August 2017, 12:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7798
Applikationen: Mozilla Firefox

Originalnachricht

   openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2151-1
Rating: important
References: #1052829
Cross-References: CVE-2017-7753 CVE-2017-7779 CVE-2017-7782
CVE-2017-7784 CVE-2017-7785 CVE-2017-7786
CVE-2017-7787 CVE-2017-7791 CVE-2017-7792
CVE-2017-7798 CVE-2017-7800 CVE-2017-7801
CVE-2017-7802 CVE-2017-7803 CVE-2017-7804
CVE-2017-7807
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update to Mozilla Firefox 52.3esr fixes a number of security issues.

The following vulnerabilities were advised upstream under MFSA 2017-19
(boo#1052829):

- CVE-2017-7798: XUL injection in the style editor in devtools
- CVE-2017-7800: Use-after-free in WebSockets during disconnection
- CVE-2017-7801: Use-after-free with marquee during window resizing
- CVE-2017-7784: Use-after-free with image observers
- CVE-2017-7802: Use-after-free resizing image elements
- CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM
- CVE-2017-7786: Buffer overflow while painting non-displayable SVG
- CVE-2017-7753: Out-of-bounds read with cached style data and
pseudo-elements#
- CVE-2017-7787: Same-origin policy bypass with iframes through page
reloads
- CVE-2017-7807: Domain hijacking through AppCache fallback
- CVE-2017-7792: Buffer overflow viewing certificates with an extremely
long OID
- CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher
- CVE-2017-7791: Spoofing following page navigation with data: protocol
and modal alerts
- CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP
protections
- CVE-2017-7803: CSP containing 'sandbox' improperly applied
- CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR
52.3


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-921=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-921=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (x86_64):

MozillaFirefox-52.3.0-60.1
MozillaFirefox-branding-upstream-52.3.0-60.1
MozillaFirefox-buildsymbols-52.3.0-60.1
MozillaFirefox-debuginfo-52.3.0-60.1
MozillaFirefox-debugsource-52.3.0-60.1
MozillaFirefox-devel-52.3.0-60.1
MozillaFirefox-translations-common-52.3.0-60.1
MozillaFirefox-translations-other-52.3.0-60.1

- openSUSE Leap 42.2 (x86_64):

MozillaFirefox-52.3.0-57.15.1
MozillaFirefox-branding-upstream-52.3.0-57.15.1
MozillaFirefox-buildsymbols-52.3.0-57.15.1
MozillaFirefox-debuginfo-52.3.0-57.15.1
MozillaFirefox-debugsource-52.3.0-57.15.1
MozillaFirefox-devel-52.3.0-57.15.1
MozillaFirefox-translations-common-52.3.0-57.15.1
MozillaFirefox-translations-other-52.3.0-57.15.1


References:

https://www.suse.com/security/cve/CVE-2017-7753.html
https://www.suse.com/security/cve/CVE-2017-7779.html
https://www.suse.com/security/cve/CVE-2017-7782.html
https://www.suse.com/security/cve/CVE-2017-7784.html
https://www.suse.com/security/cve/CVE-2017-7785.html
https://www.suse.com/security/cve/CVE-2017-7786.html
https://www.suse.com/security/cve/CVE-2017-7787.html
https://www.suse.com/security/cve/CVE-2017-7791.html
https://www.suse.com/security/cve/CVE-2017-7792.html
https://www.suse.com/security/cve/CVE-2017-7798.html
https://www.suse.com/security/cve/CVE-2017-7800.html
https://www.suse.com/security/cve/CVE-2017-7801.html
https://www.suse.com/security/cve/CVE-2017-7802.html
https://www.suse.com/security/cve/CVE-2017-7803.html
https://www.suse.com/security/cve/CVE-2017-7804.html
https://www.suse.com/security/cve/CVE-2017-7807.html
https://bugzilla.suse.com/1052829

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung