Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in Mozilla Firefox
ID: SUSE-SU-2012:0303-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP1, SUSE Linux Enterprise Server 11 SP1, SUSE Linux Enterprise Server 11 SP1 for VMware, SUSE Linux Enterprise Server 11 SP1 FOR SP2, SUSE Linux Enterprise Desktop 11 SP1 FOR SP2
Datum: Mo, 27. Februar 2012, 07:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2012:0303-1
Rating: important
References: #747320 #747328
Cross-References: CVE-2011-3026
Affected Products:
SUSE Linux Enterprise Server 11 SP1 for VMware
SUSE Linux Enterprise Server 11 SP1 FOR SP2
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Desktop 11 SP1 FOR SP2
SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available. It includes one version update.

Description:


Mozilla Firefox was updated to 10.0.2 to fix a security
issue with the embedded libpng, where a integer overflow
could allow remote attackers to crash the browser or
potentially execute code (CVE-2011-3026),

Security Issue reference:

* CVE-2011-3026
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026
>


Special Instructions and Notes:

This update triggers a restart of the software management
stack. More updates will be available for installation
after applying this update and restarting the application.
This update triggers a restart of the software management
stack. More updates will be available for installation
after applying this update and restarting the application.
This update triggers a restart of the software management
stack. More updates will be available for installation
after applying this update and restarting the application.
This update triggers a restart of the software management
stack. More updates will be available for installation
after applying this update and restarting the application.

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11 SP1 for VMware:

zypper in -t patch slessp1-MozillaFirefox-5838

- SUSE Linux Enterprise Server 11 SP1 FOR SP2:

zypper in -t patch slessp1fsp2-MozillaFirefox-5838

- SUSE Linux Enterprise Server 11 SP1:

zypper in -t patch slessp1-MozillaFirefox-5838

- SUSE Linux Enterprise Desktop 11 SP1 FOR SP2:

zypper in -t patch sledsp1fsp2-MozillaFirefox-5838

- SUSE Linux Enterprise Desktop 11 SP1:

zypper in -t patch sledsp1-MozillaFirefox-5838

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version:
10.0.2]:

MozillaFirefox-10.0.2-0.4.1
MozillaFirefox-translations-10.0.2-0.4.1

- SUSE Linux Enterprise Server 11 SP1 FOR SP2 (i586 ia64 ppc64 s390x x86_64)
[New Version: 10.0.2]:

MozillaFirefox-10.0.2-0.4.1
MozillaFirefox-translations-10.0.2-0.4.1

- SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New
Version: 10.0.2]:

MozillaFirefox-10.0.2-0.4.1
MozillaFirefox-translations-10.0.2-0.4.1

- SUSE Linux Enterprise Desktop 11 SP1 FOR SP2 (i586 x86_64) [New Version:
10.0.2]:

MozillaFirefox-10.0.2-0.4.1
MozillaFirefox-translations-10.0.2-0.4.1

- SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 10.0.2]:

MozillaFirefox-10.0.2-0.4.1
MozillaFirefox-translations-10.0.2-0.4.1


References:

http://support.novell.com/security/cve/CVE-2011-3026.html
https://bugzilla.novell.com/747320
https://bugzilla.novell.com/747328
?keywords=0b3170cde26e23e656224d9bf0f40649

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung