Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in MozillaFirefox
ID: openSUSE-SU-2018:2817-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3, openSUSE Leap 15.0
Datum: Mo, 24. September 2018, 13:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12383
Applikationen: Mozilla Firefox

Originalnachricht

   openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2817-1
Rating: moderate
References: #1107343 #1109363
Cross-References: CVE-2018-12383 CVE-2018-12385
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for Mozilla Firefox to version 60.2.1esr fixes the following
issues:

Security issues fixed (MFSA 2018-23):

- CVE-2018-12385: Crash in TransportSecurityInfo due to cached data
(boo#1109363)
- CVE-2018-12383: Setting a master password did not delete unencrypted
previously stored passwords (boo#1107343)

Bugx fixed:

- Fixed a startup crash affecting users migrating from older ESR releases


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1042=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1042=1



Package List:

- openSUSE Leap 42.3 (x86_64):

MozillaFirefox-60.2.1-112.1
MozillaFirefox-branding-upstream-60.2.1-112.1
MozillaFirefox-buildsymbols-60.2.1-112.1
MozillaFirefox-debuginfo-60.2.1-112.1
MozillaFirefox-debugsource-60.2.1-112.1
MozillaFirefox-devel-60.2.1-112.1
MozillaFirefox-translations-common-60.2.1-112.1
MozillaFirefox-translations-other-60.2.1-112.1

- openSUSE Leap 15.0 (x86_64):

MozillaFirefox-60.2.1-lp150.3.17.1
MozillaFirefox-branding-upstream-60.2.1-lp150.3.17.1
MozillaFirefox-buildsymbols-60.2.1-lp150.3.17.1
MozillaFirefox-debuginfo-60.2.1-lp150.3.17.1
MozillaFirefox-debugsource-60.2.1-lp150.3.17.1
MozillaFirefox-devel-60.2.1-lp150.3.17.1
MozillaFirefox-translations-common-60.2.1-lp150.3.17.1
MozillaFirefox-translations-other-60.2.1-lp150.3.17.1


References:

https://www.suse.com/security/cve/CVE-2018-12383.html
https://www.suse.com/security/cve/CVE-2018-12385.html
https://bugzilla.suse.com/1107343
https://bugzilla.suse.com/1109363

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung