Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2019:3347-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Do, 19. Dezember 2019, 23:09
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17005
Applikationen: Mozilla Firefox

Originalnachricht


SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:3347-1
Rating: important
References: #1158328
Cross-References: CVE-2019-11745 CVE-2019-13722 CVE-2019-17005
CVE-2019-17008 CVE-2019-17009 CVE-2019-17010
CVE-2019-17011 CVE-2019-17012
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Desktop 12-SP4
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

Mozilla Firefox was updated to 68.3esr (MFSA 2019-37 bsc#1158328)

Security issues fixed:

- CVE-2019-17008: Fixed a use-after-free in worker destruction
(bmo#1546331)
- CVE-2019-13722: Fixed a stack corruption due to incorrect number of
arguments in WebRTC code (bmo#1580156)
- CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with
a block cipher (bmo#1586176)
- CVE-2019-17009: Fixed an issue where updater temporary files accessible
to unprivileged processes (bmo#1510494)
- CVE-2019-17010: Fixed a use-after-free when performing device
orientation checks (bmo#1581084)
- CVE-2019-17005: Fixed a buffer overflow in plain text serializer
(bmo#1584170)
- CVE-2019-17011: Fixed a use-after-free when retrieving a document in
antitracking (bmo#1591334)
- CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957,
bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3347=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3347=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2019-3347=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3347=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3347=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3347=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-3347=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-3347=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3347=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3347=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-3347=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-3347=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-3347=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-3347=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-3347=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3347=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2019-3347=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2019-3347=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE OpenStack Cloud 8 (x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-devel-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1

- HPE Helion Openstack 8 (x86_64):

MozillaFirefox-68.3.0-109.98.1
MozillaFirefox-debuginfo-68.3.0-109.98.1
MozillaFirefox-debugsource-68.3.0-109.98.1
MozillaFirefox-translations-common-68.3.0-109.98.1


References:

https://www.suse.com/security/cve/CVE-2019-11745.html
https://www.suse.com/security/cve/CVE-2019-13722.html
https://www.suse.com/security/cve/CVE-2019-17005.html
https://www.suse.com/security/cve/CVE-2019-17008.html
https://www.suse.com/security/cve/CVE-2019-17009.html
https://www.suse.com/security/cve/CVE-2019-17010.html
https://www.suse.com/security/cve/CVE-2019-17011.html
https://www.suse.com/security/cve/CVE-2019-17012.html
https://bugzilla.suse.com/1158328

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung