Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: openSUSE-SU-2019:0133-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Mo, 4. Februar 2019, 22:29
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18505
Applikationen: Mozilla Firefox

Originalnachricht

   openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0133-1
Rating: important
References: #1121255 #1122983
Cross-References: CVE-2018-18500 CVE-2018-18501 CVE-2018-18505

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for MozillaFirefox, mozilla-nss fixes the following issues:

Security issues fixed:

- CVE-2018-18500: Fixed a use-after-free parsing HTML5 stream
(boo#1122983).
- CVE-2018-18505: Fixed a privilege escalation through IPC channel
messages (boo#1122983).
- CVE-2018-18501: Fixed multiple memory safety bugs (boo#1122983).

Non-security issue fixed:

- Update mozilla-nss to version 3.36.7 as build dependency.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-133=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libfreebl3-3.36.7-57.1
libfreebl3-debuginfo-3.36.7-57.1
libsoftokn3-3.36.7-57.1
libsoftokn3-debuginfo-3.36.7-57.1
mozilla-nss-3.36.7-57.1
mozilla-nss-certs-3.36.7-57.1
mozilla-nss-certs-debuginfo-3.36.7-57.1
mozilla-nss-debuginfo-3.36.7-57.1
mozilla-nss-debugsource-3.36.7-57.1
mozilla-nss-devel-3.36.7-57.1
mozilla-nss-sysinit-3.36.7-57.1
mozilla-nss-sysinit-debuginfo-3.36.7-57.1
mozilla-nss-tools-3.36.7-57.1
mozilla-nss-tools-debuginfo-3.36.7-57.1

- openSUSE Leap 42.3 (x86_64):

MozillaFirefox-60.5.0-128.1
MozillaFirefox-branding-upstream-60.5.0-128.1
MozillaFirefox-buildsymbols-60.5.0-128.1
MozillaFirefox-debuginfo-60.5.0-128.1
MozillaFirefox-debugsource-60.5.0-128.1
MozillaFirefox-devel-60.5.0-128.1
MozillaFirefox-translations-common-60.5.0-128.1
MozillaFirefox-translations-other-60.5.0-128.1
libfreebl3-32bit-3.36.7-57.1
libfreebl3-debuginfo-32bit-3.36.7-57.1
libsoftokn3-32bit-3.36.7-57.1
libsoftokn3-debuginfo-32bit-3.36.7-57.1
mozilla-nss-32bit-3.36.7-57.1
mozilla-nss-certs-32bit-3.36.7-57.1
mozilla-nss-certs-debuginfo-32bit-3.36.7-57.1
mozilla-nss-debuginfo-32bit-3.36.7-57.1
mozilla-nss-sysinit-32bit-3.36.7-57.1
mozilla-nss-sysinit-debuginfo-32bit-3.36.7-57.1


References:

https://www.suse.com/security/cve/CVE-2018-18500.html
https://www.suse.com/security/cve/CVE-2018-18501.html
https://www.suse.com/security/cve/CVE-2018-18505.html
https://bugzilla.suse.com/1121255
https://bugzilla.suse.com/1122983

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung