SUSE-SU-2014:1624-1: important: Security update for Mozilla Firefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Dec 11 19:05:12 MST 2014


   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:1624-1
Rating:             important
References:         #908009 
Cross-References:   CVE-2014-1587 CVE-2014-1588 CVE-2014-1589
                    CVE-2014-1590 CVE-2014-1591 CVE-2014-1592
                    CVE-2014-1593 CVE-2014-1594 CVE-2014-1595
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Server 11 SP2 LTSS
                    SUSE Linux Enterprise Server 11 SP1 LTSS
                    SUSE Linux Enterprise Server 10 SP4 LTSS
                    SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available. It
   includes one version update.

Description:


   Mozilla Firefox has been updated to the 31.3ESR release fixing bugs and
   security issues.

       *

         MFSA 2014-83 / CVE-2014-1588 / CVE-2014-1587: Mozilla developers and
   community identified and fixed several memory safety bugs in the browser
   engine used in Firefox and other Mozilla-based products. Some
         of these bugs showed evidence of memory corruption under certain
   circumstances, and we presume that with enough effort at least some
         of these could be exploited to run arbitrary code.

       *

         MFSA 2014-85 / CVE-2014-1590: Security researcher Joe Vennix from
   Rapid7 reported that passing a JavaScript object to XMLHttpRequest that
   mimics an input stream will a crash. This crash is not exploitable and can
   only be used for denial of service attacks.

       *

         MFSA 2014-87 / CVE-2014-1592: Security researcher Berend-Jan Wever
   reported a use-after-free created by triggering the creation of a second
   root element while parsing HTML written to a document created with
   document.open(). This leads to a potentially exploitable crash.

       *

         MFSA 2014-88 / CVE-2014-1593: Security researcher Abhishek Arya
   (Inferno) of the Google Chrome Security Team used the Address Sanitizer
   tool to discover a buffer overflow during the parsing of media content.
   This leads to a potentially exploitable crash.

       *

         MFSA 2014-89 / CVE-2014-1594: Security researchers Byoungyoung Lee,
   Chengyu Song, and Taesoo Kim at the Georgia Tech Information Security
   Center (GTISC) reported a bad casting from the BasicThebesLayer to
   BasicContainerLayer, resulting in undefined behavior. This behavior is
   potentially exploitable with some compilers but no clear mechanism to
   trigger it through web content was identified.

       *

         MFSA 2014-90 / CVE-2014-1595: Security researcher Kent Howard
   reported an Apple issue present in OS X 10.10 (Yosemite) where log files
   are created by the CoreGraphics framework of OS X in the /tmp local
   directory. These log files contain a record of all inputs into Mozilla
   programs during their operation. In versions of OS X from versions 10.6
   through 10.9, the CoreGraphics had this logging ability but it was turned
   off by default. In OS X 10.10, this logging was turned on by default for
   some applications that use a custom memory allocator, such as jemalloc,
   because of an initialization bug in the framework. This issue has been
   addressed in Mozilla products by explicitly turning off the framework's
   logging of input events. On vulnerable systems, this issue can result in
   private data such as usernames, passwords, and other inputed data being
   saved to a log file on the local system.

   Security Issues:

       * CVE-2014-1587
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1587>
       * CVE-2014-1588
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1588>
       * CVE-2014-1589
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1589>
       * CVE-2014-1590
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1590>
       * CVE-2014-1591
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1591>
       * CVE-2014-1592
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1592>
       * CVE-2014-1593
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1593>
       * CVE-2014-1594
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1594>
       * CVE-2014-1595
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1595>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-firefox-201412-10064

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-firefox-201412-10064

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-firefox-201412-10064

   - SUSE Linux Enterprise Server 11 SP2 LTSS:

      zypper in -t patch slessp2-firefox-201412-10065

   - SUSE Linux Enterprise Server 11 SP1 LTSS:

      zypper in -t patch slessp1-firefox-201412-10066

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-firefox-201412-10064

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-31.3.0esr-0.8.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version: 31.3.0esr]:

      MozillaFirefox-31.3.0esr-0.8.1
      MozillaFirefox-translations-31.3.0esr-0.8.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 31.3.0esr]:

      MozillaFirefox-31.3.0esr-0.8.1
      MozillaFirefox-translations-31.3.0esr-0.8.1

   - SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64) [New Version: 31.3.0esr]:

      MozillaFirefox-31.3.0esr-0.3.1
      MozillaFirefox-translations-31.3.0esr-0.3.1

   - SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version: 31.3.0esr]:

      MozillaFirefox-31.3.0esr-0.3.1
      MozillaFirefox-translations-31.3.0esr-0.3.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x):

      MozillaFirefox-31.3.0esr-0.5.1
      MozillaFirefox-translations-31.3.0esr-0.5.1

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 31.3.0esr]:

      MozillaFirefox-31.3.0esr-0.8.1
      MozillaFirefox-translations-31.3.0esr-0.8.1


References:

   http://support.novell.com/security/cve/CVE-2014-1587.html
   http://support.novell.com/security/cve/CVE-2014-1588.html
   http://support.novell.com/security/cve/CVE-2014-1589.html
   http://support.novell.com/security/cve/CVE-2014-1590.html
   http://support.novell.com/security/cve/CVE-2014-1591.html
   http://support.novell.com/security/cve/CVE-2014-1592.html
   http://support.novell.com/security/cve/CVE-2014-1593.html
   http://support.novell.com/security/cve/CVE-2014-1594.html
   http://support.novell.com/security/cve/CVE-2014-1595.html
   https://bugzilla.suse.com/show_bug.cgi?id=908009
   http://download.suse.com/patch/finder/?keywords=0615641fb2f45aa54681190d0d635b57
   http://download.suse.com/patch/finder/?keywords=4ffa3a796b6b4288bb70c145016dbfa4
   http://download.suse.com/patch/finder/?keywords=a163293f68a3f574c56b72fa5f1dd8ef
   http://download.suse.com/patch/finder/?keywords=d622a076d6545627a78da4f5c5eb804c



More information about the sle-security-updates mailing list