SUSE-SU-2014:0665-2: important: Security update for Mozilla Firefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed May 28 13:04:12 MDT 2014


   SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:0665-2
Rating:             important
References:         #865539 #869827 #875378 
Cross-References:   CVE-2014-1492 CVE-2014-1518 CVE-2014-1523
                    CVE-2014-1524 CVE-2014-1529 CVE-2014-1530
                    CVE-2014-1531 CVE-2014-1532
Affected Products:
                    SUSE Linux Enterprise Server 10 SP3 LTSS
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available. It
   includes 5 new package versions.

Description:


   This Mozilla Firefox update provides several security and non-security
   fixes.

   Mozilla Firefox has been updated to the 24.5.0esr version, which fixes the
   following issues:

       * MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety hazards
       * MFSA 2014-37/CVE-2014-1523 Out of bounds read while decoding JPG
         images
       * MFSA 2014-38/CVE-2014-1524 Buffer overflow when using non-XBL object
         as XBL
       * MFSA 2014-42/CVE-2014-1529 Privilege escalation through Web
         Notification API
       * MFSA 2014-43/CVE-2014-1530 Cross-site scripting (XSS) using history
         navigations
       * MFSA 2014-44/CVE-2014-1531 Use-after-free in imgLoader while
         resizing images
       * MFSA 2014-46/CVE-2014-1532 Use-after-free in nsHostResolver

   Mozilla NSS has been updated to version 3.16

       * required for Firefox 29
       * CVE-2014-1492_ In a wildcard certificate, the wildcard character
         should not be embedded within the U-label of an internationalized
         domain name. See the last bullet point in RFC 6125, Section 7.2.
       * Update of root certificates.

   Security Issue references:

       * CVE-2014-1532
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1532>
       * CVE-2014-1531
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1531>
       * CVE-2014-1530
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1530>
       * CVE-2014-1529
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1529>
       * CVE-2014-1524
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1524>
       * CVE-2014-1523
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1523>
       * CVE-2014-1518
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1518>
       * CVE-2014-1492
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492>



Package List:

   - SUSE Linux Enterprise Server 10 SP3 LTSS (i586 s390x x86_64) [New Version: 1.9.1.19,1.9.2.28,3.16 and 4.10.4]:

      firefox-atk-1.28.0-0.7.3
      firefox-cairo-1.8.0-0.10.2
      firefox-fontconfig-2.6.0-0.7.1
      firefox-freetype2-2.3.7-0.35.1
      firefox-glib2-2.22.5-0.13.3
      firefox-gtk2-2.18.9-0.9.2
      firefox-gtk2-lang-2.18.9-0.9.2
      firefox-libgcc_s1-4.7.2_20130108-0.22.1
      firefox-libstdc++6-4.7.2_20130108-0.22.1
      firefox-pango-1.26.2-0.9.2
      firefox-pcre-7.8-0.8.1
      firefox-pixman-0.16.0-0.7.1
      mozilla-nspr-4.10.4-0.5.1
      mozilla-nspr-devel-4.10.4-0.5.1
      mozilla-nss-3.16-0.5.1
      mozilla-nss-devel-3.16-0.5.1
      mozilla-nss-tools-3.16-0.5.1
      mozilla-xulrunner191-1.9.1.19-0.13.3
      mozilla-xulrunner191-gnomevfs-1.9.1.19-0.13.3
      mozilla-xulrunner191-translations-1.9.1.19-0.13.3
      mozilla-xulrunner192-1.9.2.28-0.13.4
      mozilla-xulrunner192-gnome-1.9.2.28-0.13.4
      mozilla-xulrunner192-translations-1.9.2.28-0.13.4

   - SUSE Linux Enterprise Server 10 SP3 LTSS (s390x x86_64) [New Version: 1.9.1.19,1.9.2.28,3.16 and 4.10.4]:

      firefox-atk-32bit-1.28.0-0.7.3
      firefox-cairo-32bit-1.8.0-0.10.2
      firefox-fontconfig-32bit-2.6.0-0.7.1
      firefox-freetype2-32bit-2.3.7-0.35.1
      firefox-glib2-32bit-2.22.5-0.13.3
      firefox-gtk2-32bit-2.18.9-0.9.2
      firefox-libgcc_s1-32bit-4.7.2_20130108-0.22.1
      firefox-libstdc++6-32bit-4.7.2_20130108-0.22.1
      firefox-pango-32bit-1.26.2-0.9.2
      firefox-pcre-32bit-7.8-0.8.1
      firefox-pixman-32bit-0.16.0-0.7.1
      mozilla-nspr-32bit-4.10.4-0.5.1
      mozilla-nss-32bit-3.16-0.5.1
      mozilla-xulrunner191-32bit-1.9.1.19-0.13.3
      mozilla-xulrunner191-gnomevfs-32bit-1.9.1.19-0.13.3
      mozilla-xulrunner191-translations-32bit-1.9.1.19-0.13.3
      mozilla-xulrunner192-32bit-1.9.2.28-0.13.4
      mozilla-xulrunner192-gnome-32bit-1.9.2.28-0.13.4
      mozilla-xulrunner192-translations-32bit-1.9.2.28-0.13.4

   - SUSE Linux Enterprise Server 10 SP3 LTSS (i586 s390x) [New Version: 24]:

      MozillaFirefox-24.5.0esr-0.7.2
      MozillaFirefox-branding-SLED-24-0.12.1
      MozillaFirefox-translations-24.5.0esr-0.7.2


References:

   http://support.novell.com/security/cve/CVE-2014-1492.html
   http://support.novell.com/security/cve/CVE-2014-1518.html
   http://support.novell.com/security/cve/CVE-2014-1523.html
   http://support.novell.com/security/cve/CVE-2014-1524.html
   http://support.novell.com/security/cve/CVE-2014-1529.html
   http://support.novell.com/security/cve/CVE-2014-1530.html
   http://support.novell.com/security/cve/CVE-2014-1531.html
   http://support.novell.com/security/cve/CVE-2014-1532.html
   https://bugzilla.novell.com/865539
   https://bugzilla.novell.com/869827
   https://bugzilla.novell.com/875378
   http://download.suse.com/patch/finder/?keywords=286e8d629532f85ab01bea1a26438953



More information about the sle-security-updates mailing list