Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: openSUSE-SU-2019:1758-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Sa, 20. Juli 2019, 12:28
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18501
Applikationen: Mozilla Firefox

Originalnachricht

   openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1758-1
Rating: important
References: #1119069 #1120374 #1122983
Cross-References: CVE-2018-12404 CVE-2018-18500 CVE-2018-18501
CVE-2018-18505
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for MozillaFirefox, mozilla-nss fixes the following issues:

Security issues fixed:

- CVE-2018-18500: Fixed a use-after-free parsing HTML5 stream
(bsc#1122983).
- CVE-2018-18501: Fixed multiple memory safety bugs (bsc#1122983).
- CVE-2018-18505: Fixed a privilege escalation through IPC channel
messages (bsc#1122983).
- CVE-2018-12404: Cache side-channel variant of the Bleichenbacher attack
(bsc#1119069).

Non-security issue fixed:

- Update to MozillaFirefox ESR 60.5.0
- Update to mozilla-nss 3.41.1

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1758=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libfreebl3-3.41.1-lp150.2.20.1
libfreebl3-debuginfo-3.41.1-lp150.2.20.1
libfreebl3-hmac-3.41.1-lp150.2.20.1
libsoftokn3-3.41.1-lp150.2.20.1
libsoftokn3-debuginfo-3.41.1-lp150.2.20.1
libsoftokn3-hmac-3.41.1-lp150.2.20.1
mozilla-nss-3.41.1-lp150.2.20.1
mozilla-nss-certs-3.41.1-lp150.2.20.1
mozilla-nss-certs-debuginfo-3.41.1-lp150.2.20.1
mozilla-nss-debuginfo-3.41.1-lp150.2.20.1
mozilla-nss-debugsource-3.41.1-lp150.2.20.1
mozilla-nss-devel-3.41.1-lp150.2.20.1
mozilla-nss-sysinit-3.41.1-lp150.2.20.1
mozilla-nss-sysinit-debuginfo-3.41.1-lp150.2.20.1
mozilla-nss-tools-3.41.1-lp150.2.20.1
mozilla-nss-tools-debuginfo-3.41.1-lp150.2.20.1

- openSUSE Leap 15.0 (x86_64):

MozillaFirefox-60.8.0-lp150.3.62.1
MozillaFirefox-branding-upstream-60.8.0-lp150.3.62.1
MozillaFirefox-buildsymbols-60.8.0-lp150.3.62.1
MozillaFirefox-debuginfo-60.8.0-lp150.3.62.1
MozillaFirefox-debugsource-60.8.0-lp150.3.62.1
MozillaFirefox-devel-60.8.0-lp150.3.62.1
MozillaFirefox-translations-common-60.8.0-lp150.3.62.1
MozillaFirefox-translations-other-60.8.0-lp150.3.62.1
libfreebl3-32bit-3.41.1-lp150.2.20.1
libfreebl3-32bit-debuginfo-3.41.1-lp150.2.20.1
libfreebl3-hmac-32bit-3.41.1-lp150.2.20.1
libsoftokn3-32bit-3.41.1-lp150.2.20.1
libsoftokn3-32bit-debuginfo-3.41.1-lp150.2.20.1
libsoftokn3-hmac-32bit-3.41.1-lp150.2.20.1
mozilla-nss-32bit-3.41.1-lp150.2.20.1
mozilla-nss-32bit-debuginfo-3.41.1-lp150.2.20.1
mozilla-nss-certs-32bit-3.41.1-lp150.2.20.1
mozilla-nss-certs-32bit-debuginfo-3.41.1-lp150.2.20.1
mozilla-nss-sysinit-32bit-3.41.1-lp150.2.20.1
mozilla-nss-sysinit-32bit-debuginfo-3.41.1-lp150.2.20.1


References:

https://www.suse.com/security/cve/CVE-2018-12404.html
https://www.suse.com/security/cve/CVE-2018-18500.html
https://www.suse.com/security/cve/CVE-2018-18501.html
https://www.suse.com/security/cve/CVE-2018-18505.html
https://bugzilla.suse.com/1119069
https://bugzilla.suse.com/1120374
https://bugzilla.suse.com/1122983

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung