Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: SUSE-SU-2018:0361-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Server 11-SP3-LTSS, SUSE Linux Enterprise Point of Sale 11-SP3
Datum: Mo, 5. Februar 2018, 16:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5102
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0361-1
Rating: important
References: #1077291
Cross-References: CVE-2018-5089 CVE-2018-5091 CVE-2018-5095
CVE-2018-5096 CVE-2018-5097 CVE-2018-5098
CVE-2018-5099 CVE-2018-5102 CVE-2018-5103
CVE-2018-5104 CVE-2018-5117
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for MozillaFirefox to version ESR 52.6 fixes several issues.

These security issues were fixed:

- CVE-2018-5091: Use-after-free with DTMF timers (bsc#1077291).
- CVE-2018-5095: Integer overflow in Skia library during edge builder
allocation (bsc#1077291).
- CVE-2018-5096: Use-after-free while editing form elements (bsc#1077291).
- CVE-2018-5097: Use-after-free when source document is manipulated during
XSLT (bsc#1077291).
- CVE-2018-5098: Use-after-free while manipulating form input elements
(bsc#1077291).
- CVE-2018-5099: Use-after-free with widget listener (bsc#1077291).
- CVE-2018-5102: Use-after-free in HTML media elements (bsc#1077291).
- CVE-2018-5103: Use-after-free during mouse event handling (bsc#1077291).
- CVE-2018-5104: Use-after-free during font face manipulation
(bsc#1077291).
- CVE-2018-5117: URL spoofing with right-to-left text aligned
left-to-right (bsc#1077291).
- CVE-2018-5089: Various memory safety bugs (bsc#1077291).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-MozillaFirefox-13456=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-MozillaFirefox-13456=1

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-MozillaFirefox-13456=1

- SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-MozillaFirefox-13456=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-MozillaFirefox-13456=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-MozillaFirefox-13456=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

MozillaFirefox-devel-52.6.0esr-72.20.2

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-52.6.0esr-72.20.2
MozillaFirefox-translations-52.6.0esr-72.20.2

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

MozillaFirefox-52.6.0esr-72.20.2
MozillaFirefox-translations-52.6.0esr-72.20.2

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

MozillaFirefox-52.6.0esr-72.20.2
MozillaFirefox-translations-52.6.0esr-72.20.2

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-debuginfo-52.6.0esr-72.20.2

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

MozillaFirefox-debuginfo-52.6.0esr-72.20.2


References:

https://www.suse.com/security/cve/CVE-2018-5089.html
https://www.suse.com/security/cve/CVE-2018-5091.html
https://www.suse.com/security/cve/CVE-2018-5095.html
https://www.suse.com/security/cve/CVE-2018-5096.html
https://www.suse.com/security/cve/CVE-2018-5097.html
https://www.suse.com/security/cve/CVE-2018-5098.html
https://www.suse.com/security/cve/CVE-2018-5099.html
https://www.suse.com/security/cve/CVE-2018-5102.html
https://www.suse.com/security/cve/CVE-2018-5103.html
https://www.suse.com/security/cve/CVE-2018-5104.html
https://www.suse.com/security/cve/CVE-2018-5117.html
https://bugzilla.suse.com/1077291

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung