SUSE-SU-2018:1334-2: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Oct 18 12:19:07 MDT 2018


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1334-2
Rating:             important
References:         #1092548 
Cross-References:   CVE-2018-5150 CVE-2018-5154 CVE-2018-5155
                    CVE-2018-5157 CVE-2018-5158 CVE-2018-5159
                    CVE-2018-5168 CVE-2018-5174 CVE-2018-5178
                    CVE-2018-5183
Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for MozillaFirefox to the ESR 52.8 release fixes the following
   issues:

   Mozil to Firefox ESR 52.8 (bsc#1092548)

   Security issues fixed:

   - MFSA 2018-12/CVE-2018-5159: Integer overflow and out-of-bounds write in
     Skia
   - MFSA 2018-12/CVE-2018-5158: Malicious PDF can inject JavaScript into PDF
     Viewer
   - MFSA 2018-12/CVE-2018-5168: Lightweight themes can be installed without
     user interaction
   - MFSA 2018-12/CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and
     Firefox ESR 52.8
   - MFSA 2018-12/CVE-2018-5155: Use-after-free with SVG animations and text
     paths
   - MFSA 2018-12/CVE-2018-5183: Backport critical security fixes in Skia
   - MFSA 2018-12/CVE-2018-5157: Same-origin bypass of PDF Viewer to view
     protected PDF files
   - MFSA 2018-12/CVE-2018-5154: Use-after-free with SVG animations and clip
     paths
   - MFSA 2018-12/CVE-2018-5178: Buffer overflow during UTF-8 to Unicode
     string conversion through legacy extension


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-943=1



Package List:

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-52.8.0esr-109.31.2
      MozillaFirefox-debuginfo-52.8.0esr-109.31.2
      MozillaFirefox-debugsource-52.8.0esr-109.31.2
      MozillaFirefox-devel-52.8.0esr-109.31.2


References:

   https://www.suse.com/security/cve/CVE-2018-5150.html
   https://www.suse.com/security/cve/CVE-2018-5154.html
   https://www.suse.com/security/cve/CVE-2018-5155.html
   https://www.suse.com/security/cve/CVE-2018-5157.html
   https://www.suse.com/security/cve/CVE-2018-5158.html
   https://www.suse.com/security/cve/CVE-2018-5159.html
   https://www.suse.com/security/cve/CVE-2018-5168.html
   https://www.suse.com/security/cve/CVE-2018-5174.html
   https://www.suse.com/security/cve/CVE-2018-5178.html
   https://www.suse.com/security/cve/CVE-2018-5183.html
   https://bugzilla.suse.com/1092548



More information about the sle-security-updates mailing list