SUSE-SU-2014:1112-2: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Sep 12 11:04:12 MDT 2014


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:1112-2
Rating:             important
References:         #894370 
Affected Products:
                    SUSE Linux Enterprise Server 11 SP1 LTSS
______________________________________________________________________________

   An update that contains security fixes can now be
   installed. It includes three new package versions.

Description:


   Mozilla Firefox was updated to the 24.8.0ESR release, fixing security
   issues and bugs.

   Only some of the published security advisories affect the Mozilla Firefox
   24ESR codestream:

       * MFSA 2014-72 / CVE-2014-1567: Security researcher regenrecht
         reported, via TippingPoint's Zero Day Initiative, a use-after-free
         during text layout when interacting with the setting of text
         direction. This results in a use-after-free which can lead to
         arbitrary code execution.
       * MFSA 2014-67: Mozilla developers and community identified and fixed
         several memory safety bugs in the browser engine used in Firefox and
         other Mozilla-based products. Some of these bugs showed evidence of
   memory corruption under certain circumstances, and we presume that with
   enough effort at least some of these could be exploited to run arbitrary
   code.
       * Jan de Mooij reported a memory safety problem that affects Firefox
         ESR 24.7, ESR 31 and Firefox 31. (CVE-2014-1562)

   More information is referenced on:
   https://www.mozilla.org/security/announce/
   <https://www.mozilla.org/security/announce/> .

   Security Issues:

       * CVE-2014-1562
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1562>
       * CVE-2014-1567
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1567>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11 SP1 LTSS:

      zypper in -t patch slessp1-firefox-201409-9681

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version: 24.8.0esr,3.16.4 and 4.10.7]:

      MozillaFirefox-24.8.0esr-0.3.1
      MozillaFirefox-translations-24.8.0esr-0.3.1
      libfreebl3-3.16.4-0.3.1
      mozilla-nspr-4.10.7-0.3.1
      mozilla-nss-3.16.4-0.3.1
      mozilla-nss-tools-3.16.4-0.3.1

   - SUSE Linux Enterprise Server 11 SP1 LTSS (s390x x86_64) [New Version: 3.16.4 and 4.10.7]:

      libfreebl3-32bit-3.16.4-0.3.1
      mozilla-nspr-32bit-4.10.7-0.3.1
      mozilla-nss-32bit-3.16.4-0.3.1


References:

   https://bugzilla.novell.com/894370
   http://download.suse.com/patch/finder/?keywords=163464dc8eaa4994ed25dd8ac41a3b4e



More information about the sle-updates mailing list