SUSE-SU-2018:0907-1: moderate: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Apr 10 07:07:29 MDT 2018


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0907-1
Rating:             moderate
References:         #1085130 #1085671 #1087059 
Cross-References:   CVE-2018-5125 CVE-2018-5127 CVE-2018-5129
                    CVE-2018-5130 CVE-2018-5131 CVE-2018-5144
                    CVE-2018-5145 CVE-2018-5146 CVE-2018-5147
                    CVE-2018-5148
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Security issues fixed in Firefox ESR 52.7.3 (bsc#1085130):

   - CVE-2018-5125: Memory safety bugs fixed in Firefox 59 and Firefox ESR
     52.7
   - CVE-2018-5127: Buffer overflow manipulating SVG animatedPathSegList
   - CVE-2018-5129: Out-of-bounds write with malformed IPC messages
   - CVE-2018-5130: Mismatched RTP payload type can trigger memory corruption
   - CVE-2018-5131: Fetch API improperly returns cached copies of
     no-store/no-cache resources
   - CVE-2018-5144: Integer overflow during Unicode conversion
   - CVE-2018-5145: Memory safety bugs fixed in Firefox ESR 52.7
   - CVE-2018-5146: Out of bounds memory write in libvorbis (bsc#1085671)
   - CVE-2018-5147: Out of bounds memory write in libtremor (bsc#1085671)
   - CVE-2018-5148: Use-after-free in compositor (MFSA 2018-10) (bsc#1087059)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-13555=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-13555=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-13555=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-13555=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-13555=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-13555=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-52.7.3esr-72.27.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-52.7.3esr-72.27.2
      MozillaFirefox-translations-52.7.3esr-72.27.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-52.7.3esr-72.27.2
      MozillaFirefox-translations-52.7.3esr-72.27.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-52.7.3esr-72.27.2
      MozillaFirefox-translations-52.7.3esr-72.27.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-52.7.3esr-72.27.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-52.7.3esr-72.27.2


References:

   https://www.suse.com/security/cve/CVE-2018-5125.html
   https://www.suse.com/security/cve/CVE-2018-5127.html
   https://www.suse.com/security/cve/CVE-2018-5129.html
   https://www.suse.com/security/cve/CVE-2018-5130.html
   https://www.suse.com/security/cve/CVE-2018-5131.html
   https://www.suse.com/security/cve/CVE-2018-5144.html
   https://www.suse.com/security/cve/CVE-2018-5145.html
   https://www.suse.com/security/cve/CVE-2018-5146.html
   https://www.suse.com/security/cve/CVE-2018-5147.html
   https://www.suse.com/security/cve/CVE-2018-5148.html
   https://bugzilla.suse.com/1085130
   https://bugzilla.suse.com/1085671
   https://bugzilla.suse.com/1087059



More information about the sle-security-updates mailing list