SUSE-SU-2018:1319-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 16 19:07:24 MDT 2018


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1319-1
Rating:             important
References:         #1092548 
Cross-References:   CVE-2018-5150 CVE-2018-5154 CVE-2018-5155
                    CVE-2018-5157 CVE-2018-5158 CVE-2018-5159
                    CVE-2018-5168 CVE-2018-5174 CVE-2018-5178
                    CVE-2018-5183
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   This update for MozillaFirefox to ESR 52.8 release fixes the following
   issues:

   Update to Firefox ESR 52.8 (bsc#1092548)

   Security issues fixed:

   - MFSA 2018-12/CVE-2018-5159: Integer overflow and out-of-bounds write in
     Skia
   - MFSA 2018-12/CVE-2018-5158: Malicious PDF can inject JavaScript into PDF
     Viewer
   - MFSA 2018-12/CVE-2018-5168: Lightweight themes can be installed without
     user interaction
   - MFSA 2018-12/CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and
     Firefox ESR 52.8
   - MFSA 2018-12/CVE-2018-5155: Use-after-free with SVG animations and text
     paths
   - MFSA 2018-12/CVE-2018-5183: Backport critical security fixes in Skia
   - MFSA 2018-12/CVE-2018-5157: Same-origin bypass of PDF Viewer to view
     protected PDF files
   - MFSA 2018-12/CVE-2018-5154: Use-after-free with SVG animations and clip
     paths
   - MFSA 2018-12/CVE-2018-5178: Buffer overflow during UTF-8 to Unicode
     string conversion through legacy extension


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-13605=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-13605=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-13605=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-13605=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-13605=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-13605=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-52.8.0esr-72.32.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-52.8.0esr-72.32.1
      MozillaFirefox-translations-52.8.0esr-72.32.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-52.8.0esr-72.32.1
      MozillaFirefox-translations-52.8.0esr-72.32.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-52.8.0esr-72.32.1
      MozillaFirefox-translations-52.8.0esr-72.32.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-52.8.0esr-72.32.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-52.8.0esr-72.32.1


References:

   https://www.suse.com/security/cve/CVE-2018-5150.html
   https://www.suse.com/security/cve/CVE-2018-5154.html
   https://www.suse.com/security/cve/CVE-2018-5155.html
   https://www.suse.com/security/cve/CVE-2018-5157.html
   https://www.suse.com/security/cve/CVE-2018-5158.html
   https://www.suse.com/security/cve/CVE-2018-5159.html
   https://www.suse.com/security/cve/CVE-2018-5168.html
   https://www.suse.com/security/cve/CVE-2018-5174.html
   https://www.suse.com/security/cve/CVE-2018-5178.html
   https://www.suse.com/security/cve/CVE-2018-5183.html
   https://bugzilla.suse.com/1092548



More information about the sle-updates mailing list