Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2013:0825-1: important: MozillaFirefox: update to version 21.0

Recommended Posts

openSUSE Security Update: MozillaFirefox: update to version 21.0

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2013:0825-1

Rating: important

References: #801121 #814101 #819204

Cross-References: CVE-2013-0801 CVE-2013-1669 CVE-2013-1670

CVE-2013-1671 CVE-2013-1674 CVE-2013-1675

CVE-2013-1676 CVE-2013-1677 CVE-2013-1678

CVE-2013-1679 CVE-2013-1680 CVE-2013-1681

 

Affected Products:

openSUSE 12.2

______________________________________________________________________________

 

An update that fixes 12 vulnerabilities is now available.

 

Description:

 

 

MozillaFirefox was updated to Firefox 21.0 (bnc#819204)

* MFSA 2013-41/CVE-2013-0801/CVE-2013-1669 Miscellaneous

memory safety hazards

* MFSA 2013-42/CVE-2013-1670 (bmo#853709) Privileged access

for content level constructor

* MFSA 2013-43/CVE-2013-1671 (bmo#842255) File input

control has access to full path

* MFSA 2013-46/CVE-2013-1674 (bmo#860971) Use-after-free

with video and onresize event

* MFSA 2013-47/CVE-2013-1675 (bmo#866825) Uninitialized

functions in DOMSVGZoomEvent

* MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/

CVE-2013-1679/CVE-2013-1680/CVE-2013-1681 Memory

corruption found using Address Sanitizer

 

Changes in MozillaFirefox-branding-openSUSE:

- modified file locations for Firefox 21 and above

- added DuckDuckGo as search option (bnc#801121)

 

 

Special Instructions and Notes:

 

Please reboot the system after installing this update.

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE 12.2:

 

zypper in -t patch openSUSE-2013-438

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE 12.2 (i586 x86_64):

 

MozillaFirefox-21.0-2.47.1

MozillaFirefox-branding-openSUSE-21-1.4.1

MozillaFirefox-branding-upstream-21.0-2.47.1

MozillaFirefox-buildsymbols-21.0-2.47.1

MozillaFirefox-debuginfo-21.0-2.47.1

MozillaFirefox-debugsource-21.0-2.47.1

MozillaFirefox-devel-21.0-2.47.1

MozillaFirefox-translations-common-21.0-2.47.1

MozillaFirefox-translations-other-21.0-2.47.1

 

 

References:

 

http://support.novell.com/security/cve/CVE-2013-0801.html

http://support.novell.com/security/cve/CVE-2013-1669.html

http://support.novell.com/security/cve/CVE-2013-1670.html

http://support.novell.com/security/cve/CVE-2013-1671.html

http://support.novell.com/security/cve/CVE-2013-1674.html

http://support.novell.com/security/cve/CVE-2013-1675.html

http://support.novell.com/security/cve/CVE-2013-1676.html

http://support.novell.com/security/cve/CVE-2013-1677.html

http://support.novell.com/security/cve/CVE-2013-1678.html

http://support.novell.com/security/cve/CVE-2013-1679.html

http://support.novell.com/security/cve/CVE-2013-1680.html

http://support.novell.com/security/cve/CVE-2013-1681.html

https://bugzilla.novell.com/801121

https://bugzilla.novell.com/814101

https://bugzilla.novell.com/819204

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×