Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2015:0593-2: important: Security update for MozillaFirefox

Recommended Posts

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2015:0593-2

Rating: important

References: #923534

Cross-References: CVE-2015-0817 CVE-2015-0818

Affected Products:

SUSE Linux Enterprise Server 11 SP2 LTSS

SUSE Linux Enterprise Server 11 SP1 LTSS

SUSE Linux Enterprise Server 10 SP4 LTSS

______________________________________________________________________________

 

An update that fixes two vulnerabilities is now available.

It includes one version update.

 

Description:

 

 

MozillaFirefox was updated to the 31.5.3ESR release to fix two security

vulnerabilities:

 

*

 

MFSA 2015-29 / CVE-2015-0817: Security researcher ilxu1a reported,

through HP Zero Day Initiative's Pwn2Own contest, a flaw in Mozilla's

implementation of typed array bounds checking in JavaScript just-in-time

compilation (JIT) and its management of bounds checking for heap access.

This flaw can be leveraged into the reading and writing of memory allowing

for arbitrary code execution on the local system.

 

*

 

MFSA 2015-28 / CVE-2015-0818: Security researcher Mariusz Mlynski

reported, through HP Zero Day Initiative's Pwn2Own contest, a method to

run arbitrary scripts in a privileged context. This bypassed the

same-origin policy protections by using a flaw in the processing of SVG

format content navigation.

 

Security Issues:

 

* CVE-2015-0817

 

* CVE-2015-0818

 

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Server 11 SP2 LTSS:

 

zypper in -t patch slessp2-firefox-20150323=10528

 

- SUSE Linux Enterprise Server 11 SP1 LTSS:

 

zypper in -t patch slessp1-firefox-20150323=10527

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64) [New Version: 31.5.3esr]:

 

MozillaFirefox-31.5.3esr-0.3.1

MozillaFirefox-translations-31.5.3esr-0.3.1

 

- SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version: 31.5.3esr]:

 

MozillaFirefox-31.5.3esr-0.3.1

MozillaFirefox-translations-31.5.3esr-0.3.1

 

- SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x):

 

MozillaFirefox-31.5.3esr-0.5.2

MozillaFirefox-translations-31.5.3esr-0.5.2

 

 

References:

 

https://www.suse.com/security/cve/CVE-2015-0817.html

https://www.suse.com/security/cve/CVE-2015-0818.html

https://bugzilla.suse.com/923534

https://download.suse.com/patch/finder/?keywords=46e1d668433ddb6f934feef219ec5983

https://download.suse.com/patch/finder/?keywords=b6ab105b8070b709479f15ffdade4cf5

https://download.suse.com/patch/finder/?keywords=d22145407e04e2836b7712bde079dc1b

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×