SUSE-SU-2018:0374-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Feb 6 07:08:57 MST 2018


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0374-1
Rating:             important
References:         #1077291 
Cross-References:   CVE-2018-5089 CVE-2018-5091 CVE-2018-5095
                    CVE-2018-5096 CVE-2018-5097 CVE-2018-5098
                    CVE-2018-5099 CVE-2018-5102 CVE-2018-5103
                    CVE-2018-5104 CVE-2018-5117
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for MozillaFirefox to version 52.6 several issues.

   These security issues were fixed:

   - CVE-2018-5091: Use-after-free with DTMF timers (bsc#1077291).
   - CVE-2018-5095: Integer overflow in Skia library during edge builder
     allocation (bsc#1077291).
   - CVE-2018-5096: Use-after-free while editing form elements (bsc#1077291).
   - CVE-2018-5097: Use-after-free when source document is manipulated during
     XSLT (bsc#1077291).
   - CVE-2018-5098: Use-after-free while manipulating form input elements
     (bsc#1077291).
   - CVE-2018-5099: Use-after-free with widget listener (bsc#1077291).
   - CVE-2018-5104: Use-after-free during font face manipulation
     (bsc#1077291).
   - CVE-2018-5089: Fixed several memory safety bugs (bsc#1077291).
   - CVE-2018-5117: URL spoofing with right-to-left text aligned
     left-to-right (bsc#1077291).
   - CVE-2018-5102: Use-after-free in HTML media elements (bsc#1077291).
   - CVE-2018-5103: Use-after-free during mouse event handling (bsc#1077291).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-263=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-263=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-263=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-263=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-263=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-263=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-263=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-263=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-263=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-263=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-263=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1


References:

   https://www.suse.com/security/cve/CVE-2018-5089.html
   https://www.suse.com/security/cve/CVE-2018-5091.html
   https://www.suse.com/security/cve/CVE-2018-5095.html
   https://www.suse.com/security/cve/CVE-2018-5096.html
   https://www.suse.com/security/cve/CVE-2018-5097.html
   https://www.suse.com/security/cve/CVE-2018-5098.html
   https://www.suse.com/security/cve/CVE-2018-5099.html
   https://www.suse.com/security/cve/CVE-2018-5102.html
   https://www.suse.com/security/cve/CVE-2018-5103.html
   https://www.suse.com/security/cve/CVE-2018-5104.html
   https://www.suse.com/security/cve/CVE-2018-5117.html
   https://bugzilla.suse.com/1077291



More information about the sle-security-updates mailing list