Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: openSUSE-SU-2015:1679-1
Distribution: SUSE
Plattformen: openSUSE 13.1, openSUSE 13.2
Datum: Mo, 5. Oktober 2015, 18:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4520
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4519
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7178
Applikationen: Mozilla Thunderbird

Originalnachricht

   openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:1679-1
Rating: important
References: #947003
Cross-References: CVE-2015-4500 CVE-2015-4505 CVE-2015-4506
CVE-2015-4509 CVE-2015-4511 CVE-2015-4517
CVE-2015-4519 CVE-2015-4520 CVE-2015-4521
CVE-2015-4522 CVE-2015-7174 CVE-2015-7175
CVE-2015-7176 CVE-2015-7177 CVE-2015-7178
CVE-2015-7179 CVE-2015-7180
Affected Products:
openSUSE 13.2
openSUSE 13.1
______________________________________________________________________________

An update that fixes 17 vulnerabilities is now available.

Description:

MozillaThunderbird was updated to fix 17 security issues.

These security issues were fixed:
- CVE-2015-4509: Use-after-free vulnerability in the HTMLVideoElement
interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before
38.3 allowed remote attackers to execute arbitrary code via crafted
JavaScript code that modifies the URI table of a media element, aka
ZDI-CAN-3176 (bsc#947003).
- CVE-2015-4520: Mozilla Firefox before 41.0 and Firefox ESR 38.x before
38.3 allowed remote attackers to bypass CORS preflight protection
mechanisms by leveraging (1) duplicate cache-key generation or (2)
retrieval of a value from an incorrect HTTP Access-Control-* response
header (bsc#947003).
- CVE-2015-4521: The ConvertDialogOptions function in Mozilla Firefox
before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote
attackers to cause a denial of service (memory corruption and
application crash) or possibly have unspecified other impact via unknown
vectors (bsc#947003).
- CVE-2015-4522: The nsUnicodeToUTF8::GetMaxLength function in Mozilla
Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed
remote attackers to cause a denial of service (memory corruption and
application crash) or possibly have unspecified other impact via unknown
vectors, related to an "overflow (bsc#947003).
- CVE-2015-4500: Multiple unspecified vulnerabilities in the browser
engine in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3
allowed remote attackers to cause a denial of service (memory corruption
and application crash) or possibly execute arbitrary code via unknown
vectors (bsc#947003).
- CVE-2015-4511: Heap-based buffer overflow in the
nestegg_track_codec_data function in Mozilla Firefox before 41.0 and
Firefox ESR 38.x before 38.3 allowed remote attackers to execute
arbitrary code via a crafted header in a WebM video (bsc#947003).
- CVE-2015-7178: The ProgramBinary::linkAttributes function in libGLES in
ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x
before 38.3 on Windows, mishandles shader access, which allowed remote
attackers to execute arbitrary code or cause a denial of service (memory
corruption and application crash) via crafted (1) OpenGL or (2) WebGL
content (bsc#947003).
- CVE-2015-7179: The VertexBufferInterface::reserveVertexSpace function in
libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR
38.x before 38.3 on Windows, incorrectly allocates memory for shader
attribute arrays, which allowed remote attackers to execute arbitrary
code or cause a denial of service (buffer overflow and application
crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003).
- CVE-2015-4506: Buffer overflow in the vp9_init_context_buffers function
in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x
before 38.3, allowed remote attackers to execute arbitrary code via a
crafted VP9 file (bsc#947003).
- CVE-2015-4517: NetworkUtils.cpp in Mozilla Firefox before 41.0 and
Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a
denial of service (memory corruption and application crash) or possibly
have unspecified other impact via unknown vectors (bsc#947003).
- CVE-2015-4505: updater.exe in Mozilla Firefox before 41.0 and Firefox
ESR 38.x before 38.3 on Windows allowed local users to write to
arbitrary files by conducting a junction attack and waiting for an
update operation by the Mozilla Maintenance Service (bsc#947003).
- CVE-2015-4519: Mozilla Firefox before 41.0 and Firefox ESR 38.x before
38.3 allowed user-assisted remote attackers to bypass intended access
restrictions and discover a redirect's target URL via crafted
JavaScript
code that executes after a drag-and-drop action of an image into a
TEXTBOX element (bsc#947003).
- CVE-2015-7180: The ReadbackResultWriterD3D11::Run function in Mozilla
Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the
return value of a function call, which might allowed remote attackers to
cause a denial of service (memory corruption and application crash) or
possibly have unspecified other impact via unknown vectors (bsc#947003).
- CVE-2015-7176: The AnimationThread function in Mozilla Firefox before
41.0 and Firefox ESR 38.x before 38.3 used an incorrect argument to the
sscanf function, which might allowed remote attackers to cause a denial
of service (stack-based buffer overflow and application crash) or
possibly have unspecified other impact via unknown vectors (bsc#947003).
- CVE-2015-7177: The InitTextures function in Mozilla Firefox before 41.0
and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause
a denial of service (memory corruption and application crash) or
possibly have unspecified other impact via unknown vectors (bsc#947003).
- CVE-2015-7174: The nsAttrAndChildArray::GrowBy function in Mozilla
Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed
remote attackers to cause a denial of service (memory corruption and
application crash) or possibly have unspecified other impact via unknown
vectors, related to an "overflow (bsc#947003).
- CVE-2015-7175: The XULContentSinkImpl::AddText function in Mozilla
Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed
remote attackers to cause a denial of service (memory corruption and
application crash) or possibly have unspecified other impact via unknown
vectors, related to an "overflow (bsc#947003).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2015-631=1

- openSUSE 13.1:

zypper in -t patch openSUSE-2015-631=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

MozillaThunderbird-38.3.0-28.1
MozillaThunderbird-buildsymbols-38.3.0-28.1
MozillaThunderbird-debuginfo-38.3.0-28.1
MozillaThunderbird-debugsource-38.3.0-28.1
MozillaThunderbird-devel-38.3.0-28.1
MozillaThunderbird-translations-common-38.3.0-28.1
MozillaThunderbird-translations-other-38.3.0-28.1

- openSUSE 13.1 (i586 x86_64):

MozillaThunderbird-38.3.0-70.65.1
MozillaThunderbird-buildsymbols-38.3.0-70.65.1
MozillaThunderbird-debuginfo-38.3.0-70.65.1
MozillaThunderbird-debugsource-38.3.0-70.65.1
MozillaThunderbird-devel-38.3.0-70.65.1
MozillaThunderbird-translations-common-38.3.0-70.65.1
MozillaThunderbird-translations-other-38.3.0-70.65.1


References:

https://www.suse.com/security/cve/CVE-2015-4500.html
https://www.suse.com/security/cve/CVE-2015-4505.html
https://www.suse.com/security/cve/CVE-2015-4506.html
https://www.suse.com/security/cve/CVE-2015-4509.html
https://www.suse.com/security/cve/CVE-2015-4511.html
https://www.suse.com/security/cve/CVE-2015-4517.html
https://www.suse.com/security/cve/CVE-2015-4519.html
https://www.suse.com/security/cve/CVE-2015-4520.html
https://www.suse.com/security/cve/CVE-2015-4521.html
https://www.suse.com/security/cve/CVE-2015-4522.html
https://www.suse.com/security/cve/CVE-2015-7174.html
https://www.suse.com/security/cve/CVE-2015-7175.html
https://www.suse.com/security/cve/CVE-2015-7176.html
https://www.suse.com/security/cve/CVE-2015-7177.html
https://www.suse.com/security/cve/CVE-2015-7178.html
https://www.suse.com/security/cve/CVE-2015-7179.html
https://www.suse.com/security/cve/CVE-2015-7180.html
https://bugzilla.suse.com/947003

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung