Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2015:0978-1: important: Security update for MozillaFirefox

Recommended Posts

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2015:0978-1

Rating: important

References: #930622

Cross-References: CVE-2015-0797 CVE-2015-2708 CVE-2015-2709

CVE-2015-2710 CVE-2015-2713 CVE-2015-2716

 

Affected Products:

SUSE Linux Enterprise Software Development Kit 11 SP3

SUSE Linux Enterprise Server 11 SP3 for VMware

SUSE Linux Enterprise Server 11 SP3

SUSE Linux Enterprise Desktop 11 SP3

______________________________________________________________________________

 

An update that fixes 6 vulnerabilities is now available. It

includes one version update.

 

Description:

 

 

This update to Firefox 31.7.0 ESR fixes the following issues:

 

*

 

MFSA 2015-46 (CVE-2015-2708, CVE-2015-2709): Miscellaneous memory

safety hazards (rv:38.0 / rv:31.7). Upstream references: bmo#1120655,

bmo#1143299, bmo#1151139, bmo#1152177, bmo#1111251, bmo#1117977,

bmo#1128064, bmo#1135066, bmo#1143194, bmo#1146101, bmo#1149526,

bmo#1153688, bmo#1155474.

 

*

 

MFSA 2015-47 (CVE-2015-0797): Buffer overflow parsing H.264 video

with Linux Gstreamer. Upstream references: bmo#1080995.

 

*

 

MFSA 2015-48 (CVE-2015-2710): Buffer overflow with SVG content and

CSS. Upstream references: bmo#1149542.

 

*

 

MFSA 2015-51 (CVE-2015-2713): Use-after-free during text processing

with vertical text enabled. Upstream references: bmo#1153478.

 

*

 

MFSA 2015-54 (CVE-2015-2716): Buffer overflow when parsing

compressed XML. Upstream references: bmo#1140537.

 

Security Issues:

 

* CVE-2015-0797

 

* CVE-2015-2708

 

* CVE-2015-2709

 

* CVE-2015-2710

 

* CVE-2015-2713

 

* CVE-2015-2716

 

 

Indications:

 

Everybody should update.

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Software Development Kit 11 SP3:

 

zypper in -t patch sdksp3-firefox-20150510=10691

 

- SUSE Linux Enterprise Server 11 SP3 for VMware:

 

zypper in -t patch slessp3-firefox-20150510=10691

 

- SUSE Linux Enterprise Server 11 SP3:

 

zypper in -t patch slessp3-firefox-20150510=10691

 

- SUSE Linux Enterprise Desktop 11 SP3:

 

zypper in -t patch sledsp3-firefox-20150510=10691

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

 

MozillaFirefox-devel-31.7.0esr-0.8.1

 

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version: 31.7.0esr]:

 

MozillaFirefox-31.7.0esr-0.8.1

MozillaFirefox-translations-31.7.0esr-0.8.1

 

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 31.7.0esr]:

 

MozillaFirefox-31.7.0esr-0.8.1

MozillaFirefox-translations-31.7.0esr-0.8.1

 

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 31.7.0esr]:

 

MozillaFirefox-31.7.0esr-0.8.1

MozillaFirefox-translations-31.7.0esr-0.8.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2015-0797.html

https://www.suse.com/security/cve/CVE-2015-2708.html

https://www.suse.com/security/cve/CVE-2015-2709.html

https://www.suse.com/security/cve/CVE-2015-2710.html

https://www.suse.com/security/cve/CVE-2015-2713.html

https://www.suse.com/security/cve/CVE-2015-2716.html

https://bugzilla.suse.com/930622

https://download.suse.com/patch/finder/?keywords=ab9c724c1f8dad58c3aecf28fa855174

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×