Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: SUSE-SU-2014:1385-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP3, SUSE Linux Enterprise Server 11 SP3 for VMware, SUSE Linux Enterprise Server 11 SP3, SUSE Linux Enterprise Software Development Kit 11 SP3, SUSE Linux Enterprise Server 11 SP2 LTSS
Datum: Di, 11. November 2014, 07:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1574
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1586
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:1385-1
Rating: important
References: #900941
Cross-References: CVE-2014-1574 CVE-2014-1575 CVE-2014-1576
CVE-2014-1577 CVE-2014-1578 CVE-2014-1581
CVE-2014-1583 CVE-2014-1585 CVE-2014-1586

Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP2 LTSS
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available. It
includes four new package versions.

Description:


This version update of Mozilla Firefox to 31.2.0ESR brings improvements,
stability fixes and also security fixes for the following CVEs:

CVE-2014-1574, CVE-2014-1575, CVE-2014-1576 ,CVE-2014-1577, CVE-2014-1578,
CVE-2014-1581, CVE-2014-1583, CVE-2014-1585, CVE-2014-1586

It also disables SSLv3 by default to mitigate the protocol downgrade
attack known as POODLE.

Security Issues:

* CVE-2014-1574
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1574>
* CVE-2014-1575
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1575>
* CVE-2014-1576
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1576>
* CVE-2014-1577
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1577>
* CVE-2014-1578
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1578>
* CVE-2014-1581
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1581>
* CVE-2014-1583
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1583>
* CVE-2014-1585
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1585>
* CVE-2014-1586
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1586>

Indications:

Everybody should update.

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-firefox31-201411-9935

- SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-firefox31-201411-9935

- SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-firefox31-201411-9935

- SUSE Linux Enterprise Server 11 SP2 LTSS:

zypper in -t patch slessp2-firefox31-201411-9936

- SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-firefox31-201411-9935

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64
s390x x86_64) [New Version: 3.17.2 and 4.10.7]:

MozillaFirefox-devel-31.2.0esr-0.14.2
mozilla-nspr-devel-4.10.7-0.3.3
mozilla-nss-devel-3.17.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version:
3.17.2,31.2.0esr and 4.10.7]:

MozillaFirefox-31.2.0esr-0.14.2
MozillaFirefox-branding-SLES-for-VMware-31.0-0.3.1
MozillaFirefox-translations-31.2.0esr-0.14.2
libfreebl3-3.17.2-0.8.1
libsoftokn3-3.17.2-0.8.1
mozilla-nspr-4.10.7-0.3.3
mozilla-nss-3.17.2-0.8.1
mozilla-nss-tools-3.17.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64) [New Version:
3.17.2 and 4.10.7]:

libfreebl3-32bit-3.17.2-0.8.1
libsoftokn3-32bit-3.17.2-0.8.1
mozilla-nspr-32bit-4.10.7-0.3.3
mozilla-nss-32bit-3.17.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New
Version: 3.17.2,31.0,31.2.0esr and 4.10.7]:

MozillaFirefox-31.2.0esr-0.14.2
MozillaFirefox-branding-SLED-31.0-0.8.1
MozillaFirefox-translations-31.2.0esr-0.14.2
libfreebl3-3.17.2-0.8.1
libsoftokn3-3.17.2-0.8.1
mozilla-nspr-4.10.7-0.3.3
mozilla-nss-3.17.2-0.8.1
mozilla-nss-tools-3.17.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64) [New Version:
3.17.2 and 4.10.7]:

libfreebl3-32bit-3.17.2-0.8.1
libsoftokn3-32bit-3.17.2-0.8.1
mozilla-nspr-32bit-4.10.7-0.3.3
mozilla-nss-32bit-3.17.2-0.8.1

- SUSE Linux Enterprise Server 11 SP3 (ia64) [New Version: 3.17.2 and
4.10.7]:

libfreebl3-x86-3.17.2-0.8.1
libsoftokn3-x86-3.17.2-0.8.1
mozilla-nspr-x86-4.10.7-0.3.3
mozilla-nss-x86-3.17.2-0.8.1

- SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64) [New Version:
3.17.2,31.2.0esr and 4.10.7]:

MozillaFirefox-31.2.0esr-0.9.1
MozillaFirefox-branding-SLED-31.0-0.3.1
MozillaFirefox-translations-31.2.0esr-0.9.1
libfreebl3-3.17.2-0.3.1
mozilla-nspr-4.10.7-0.3.3
mozilla-nspr-devel-4.10.7-0.3.3
mozilla-nss-3.17.2-0.3.1
mozilla-nss-devel-3.17.2-0.3.1
mozilla-nss-tools-3.17.2-0.3.1

- SUSE Linux Enterprise Server 11 SP2 LTSS (s390x x86_64) [New Version:
3.17.2 and 4.10.7]:

libfreebl3-32bit-3.17.2-0.3.1
mozilla-nspr-32bit-4.10.7-0.3.3
mozilla-nss-32bit-3.17.2-0.3.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version:
3.17.2,31.0,31.2.0esr and 4.10.7]:

MozillaFirefox-31.2.0esr-0.14.2
MozillaFirefox-branding-SLED-31.0-0.8.1
MozillaFirefox-translations-31.2.0esr-0.14.2
libfreebl3-3.17.2-0.8.1
libsoftokn3-3.17.2-0.8.1
mozilla-nspr-4.10.7-0.3.3
mozilla-nss-3.17.2-0.8.1
mozilla-nss-tools-3.17.2-0.8.1

- SUSE Linux Enterprise Desktop 11 SP3 (x86_64) [New Version: 3.17.2 and
4.10.7]:

libfreebl3-32bit-3.17.2-0.8.1
libsoftokn3-32bit-3.17.2-0.8.1
mozilla-nspr-32bit-4.10.7-0.3.3
mozilla-nss-32bit-3.17.2-0.8.1


References:

http://support.novell.com/security/cve/CVE-2014-1574.html
http://support.novell.com/security/cve/CVE-2014-1575.html
http://support.novell.com/security/cve/CVE-2014-1576.html
http://support.novell.com/security/cve/CVE-2014-1577.html
http://support.novell.com/security/cve/CVE-2014-1578.html
http://support.novell.com/security/cve/CVE-2014-1581.html
http://support.novell.com/security/cve/CVE-2014-1583.html
http://support.novell.com/security/cve/CVE-2014-1585.html
http://support.novell.com/security/cve/CVE-2014-1586.html
https://bugzilla.suse.com/show_bug.cgi?id=900941
?keywords=c85655eb149a3d8c442f23351866e84d
?keywords=f05d011b7e46669b5d0ef6faf942028c

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung