Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2018:3749-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-LTSS, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL
Datum: Di, 13. November 2018, 16:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12397
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12396
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12395
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12390
Applikationen: Mozilla Firefox

Originalnachricht

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3749-1
Rating: important
References: #1112852
Cross-References: CVE-2018-12389 CVE-2018-12390 CVE-2018-12392
CVE-2018-12393 CVE-2018-12395 CVE-2018-12396
CVE-2018-12397
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Desktop 12-SP3
SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

Security issues fixed:

- Update to Mozilla Firefox 60.3.0esr: MFSA 2018-27 (bsc#1112852)
- CVE-2018-12392: Crash with nested event loops.
- CVE-2018-12393: Integer overflow during Unicode conversion while loading
JavaScript.
- CVE-2018-12395: WebExtension bypass of domain restrictions through
header rewriting.
- CVE-2018-12396: WebExtension content scripts can execute in disallowed
contexts.
- CVE-2018-12397: WebExtension local file access vulnerability.
- CVE-2018-12389: Memory safety bugs fixed in Firefox ESR 60.3.
- CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR
60.3.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2648=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2648=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2648=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2648=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2648=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2648=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2648=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-2648=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2648=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-2648=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2

- SUSE Enterprise Storage 4 (x86_64):

MozillaFirefox-60.3.0-109.50.2
MozillaFirefox-debuginfo-60.3.0-109.50.2
MozillaFirefox-debugsource-60.3.0-109.50.2
MozillaFirefox-devel-60.3.0-109.50.2
MozillaFirefox-translations-common-60.3.0-109.50.2


References:

https://www.suse.com/security/cve/CVE-2018-12389.html
https://www.suse.com/security/cve/CVE-2018-12390.html
https://www.suse.com/security/cve/CVE-2018-12392.html
https://www.suse.com/security/cve/CVE-2018-12393.html
https://www.suse.com/security/cve/CVE-2018-12395.html
https://www.suse.com/security/cve/CVE-2018-12396.html
https://www.suse.com/security/cve/CVE-2018-12397.html
https://bugzilla.suse.com/1112852

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung