Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2018:2322-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE Linux Enterprise Server 12-LTSS, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS
Datum: Di, 14. August 2018, 18:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12362
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2322-1
Rating: important
References: #1098998
Cross-References: CVE-2018-12359 CVE-2018-12360 CVE-2018-12362
CVE-2018-12363 CVE-2018-12364 CVE-2018-12365
CVE-2018-12366 CVE-2018-12368 CVE-2018-5156
CVE-2018-5188
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Desktop 12-SP3
SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:

This update for MozillaFirefox to version ESR 52.9 fixes the following
issues:

- CVE-2018-5188: Various memory safety bugs (bsc#1098998)
- CVE-2018-12368: No warning when opening executable SettingContent-ms
files
- CVE-2018-12366: Invalid data handling during QCMS transformations
- CVE-2018-12365: Compromised IPC child process can list local filenames
- CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins
- CVE-2018-12363: Use-after-free when appending DOM nodes
- CVE-2018-12362: Integer overflow in SSSE3 scaler
- CVE-2018-12360: Use-after-free when using focus()
- CVE-2018-5156: Media recorder segmentation fault when track type is
changed during capture
- CVE-2018-12359: Buffer overflow using computed size of canvas element


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1560=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1560=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1560=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1560=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1560=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1560=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1560=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-1560=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1560=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-1560=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2

- SUSE Enterprise Storage 4 (x86_64):

MozillaFirefox-52.9.0esr-109.38.2
MozillaFirefox-debuginfo-52.9.0esr-109.38.2
MozillaFirefox-debugsource-52.9.0esr-109.38.2
MozillaFirefox-devel-52.9.0esr-109.38.2
MozillaFirefox-translations-52.9.0esr-109.38.2


References:

https://www.suse.com/security/cve/CVE-2018-12359.html
https://www.suse.com/security/cve/CVE-2018-12360.html
https://www.suse.com/security/cve/CVE-2018-12362.html
https://www.suse.com/security/cve/CVE-2018-12363.html
https://www.suse.com/security/cve/CVE-2018-12364.html
https://www.suse.com/security/cve/CVE-2018-12365.html
https://www.suse.com/security/cve/CVE-2018-12366.html
https://www.suse.com/security/cve/CVE-2018-12368.html
https://www.suse.com/security/cve/CVE-2018-5156.html
https://www.suse.com/security/cve/CVE-2018-5188.html
https://bugzilla.suse.com/1098998

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung