Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2018:4236-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1
Datum: Mo, 15. April 2019, 22:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0495
Applikationen: Mozilla Firefox

Originalnachricht


SUSE Security Update: Security update for MozillaFirefox, mozilla-nspr and
mozilla-nss
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:4236-2
Rating: important
References: #1097410 #1106873 #1119069 #1119105
Cross-References: CVE-2018-0495 CVE-2018-12384 CVE-2018-12404
CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
CVE-2018-18493 CVE-2018-18494 CVE-2018-18498

Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for MozillaFirefox, mozilla-nss and mozilla-nspr fixes the
following issues:

Issues fixed in MozillaFirefox:

- Update to Firefox ESR 60.4 (bsc#1119105)
- CVE-2018-17466: Fixed a buffer overflow and out-of-bounds read in ANGLE
library with TextureStorage11
- CVE-2018-18492: Fixed a use-after-free with select element
- CVE-2018-18493: Fixed a buffer overflow in accelerated 2D canvas with
Skia
- CVE-2018-18494: Fixed a Same-origin policy violation using location
attribute and performance.getEntries to steal cross-origin URLs
- CVE-2018-18498: Fixed a integer overflow when calculating buffer sizes
for images
- CVE-2018-12405: Fixed a few memory safety bugs

Issues fixed in mozilla-nss:

- Update to NSS 3.40.1 (bsc#1119105)
- CVE-2018-12404: Fixed a cache side-channel variant of the Bleichenbacher
attack (bsc#1119069)
- CVE-2018-12384: Fixed an issue in the SSL handshake. NSS responded to an
SSLv2-compatible ClientHello with a ServerHello that had an all-zero
random. (bsc#1106873)
- CVE-2018-0495: Fixed a memory-cache side-channel attack with ECDSA
signatures (bsc#1097410)
- Fixed a decryption failure during FFDHE key exchange
- Various security fixes in the ASN.1 code

Issues fixed in mozilla-nspr:

- Update mozilla-nspr to 4.20 (bsc#1119105)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-952=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

MozillaFirefox-60.4.0esr-109.55.1
MozillaFirefox-debuginfo-60.4.0esr-109.55.1
MozillaFirefox-debugsource-60.4.0esr-109.55.1
MozillaFirefox-devel-60.4.0esr-109.55.1
MozillaFirefox-translations-common-60.4.0esr-109.55.1
libfreebl3-3.40.1-58.18.1
libfreebl3-32bit-3.40.1-58.18.1
libfreebl3-debuginfo-3.40.1-58.18.1
libfreebl3-debuginfo-32bit-3.40.1-58.18.1
libsoftokn3-3.40.1-58.18.1
libsoftokn3-32bit-3.40.1-58.18.1
libsoftokn3-debuginfo-3.40.1-58.18.1
libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
mozilla-nspr-32bit-4.20-19.6.1
mozilla-nspr-4.20-19.6.1
mozilla-nspr-debuginfo-32bit-4.20-19.6.1
mozilla-nspr-debuginfo-4.20-19.6.1
mozilla-nspr-debugsource-4.20-19.6.1
mozilla-nspr-devel-4.20-19.6.1
mozilla-nss-3.40.1-58.18.1
mozilla-nss-32bit-3.40.1-58.18.1
mozilla-nss-certs-3.40.1-58.18.1
mozilla-nss-certs-32bit-3.40.1-58.18.1
mozilla-nss-certs-debuginfo-3.40.1-58.18.1
mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
mozilla-nss-debuginfo-3.40.1-58.18.1
mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
mozilla-nss-debugsource-3.40.1-58.18.1
mozilla-nss-devel-3.40.1-58.18.1
mozilla-nss-sysinit-3.40.1-58.18.1
mozilla-nss-sysinit-32bit-3.40.1-58.18.1
mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
mozilla-nss-tools-3.40.1-58.18.1
mozilla-nss-tools-debuginfo-3.40.1-58.18.1


References:

https://www.suse.com/security/cve/CVE-2018-0495.html
https://www.suse.com/security/cve/CVE-2018-12384.html
https://www.suse.com/security/cve/CVE-2018-12404.html
https://www.suse.com/security/cve/CVE-2018-12405.html
https://www.suse.com/security/cve/CVE-2018-17466.html
https://www.suse.com/security/cve/CVE-2018-18492.html
https://www.suse.com/security/cve/CVE-2018-18493.html
https://www.suse.com/security/cve/CVE-2018-18494.html
https://www.suse.com/security/cve/CVE-2018-18498.html
https://bugzilla.suse.com/1097410
https://bugzilla.suse.com/1106873
https://bugzilla.suse.com/1119069
https://bugzilla.suse.com/1119105

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung