You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mozilla Firefox

Sigurnosni nedostaci programskog paketa Mozilla Firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:0446-1
Rating: important
References: #916196 #917100 #917300 #917597
Cross-References: CVE-2015-0822 CVE-2015-0827 CVE-2015-0831
CVE-2015-0836
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.
It includes one version update.

Description:

MozillaFirefox has been updated to version 31.5.0 ESR to fix five security
issues.

These security issues have been fixed:

* CVE-2015-0836: Multiple unspecified vulnerabilities in the browser
engine in Mozilla Firefox before 31.5 allowed remote attackers to
cause a denial of service (memory corruption and application crash)
or possibly execute arbitrary code via unknown vectors (bnc#917597).
* CVE-2015-0827: Heap-based buffer overflow in the
mozilla::gfx::CopyRect function in Mozilla Firefox before 31.5
allowed remote attackers to obtain sensitive information from
uninitialized process memory via a malformed SVG graphic
(bnc#917597).
* CVE-2015-0835: Multiple unspecified vulnerabilities in the browser
engine in Mozilla Firefox before 36.0 allowed remote attackers to
cause a denial of service (memory corruption and application crash)
or possibly execute arbitrary code via unknown vectors (bnc#917597).
* CVE-2015-0831: Use-after-free vulnerability in the
mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in
Mozilla Firefox before 31.5 allowed remote attackers to execute
arbitrary code or cause a denial of service (heap memory corruption)
via crafted content that is improperly handled during IndexedDB
index creation (bnc#917597).
* CVE-2015-0822: The Form Autocompletion feature in Mozilla Firefox
before 31.5 allowed remote attackers to read arbitrary files via
crafted JavaScript code (bnc#917597).

These non-security issues have been fixed:

* Reverted desktop file name back to MozillaFirefox.desktop
(bnc#916196, bnc#917100)
* Obsolete subpackages of firefox-gcc47 from SLE11-SP1/2, that caused
problems when upgrading to SLE11-SP3 (bnc#917300)

Security Issues:

* CVE-2015-0822
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822>
* CVE-2015-0827
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827>
* CVE-2015-0831
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831>
* CVE-2015-0836
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836>

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-MozillaFirefox=10373

– SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-MozillaFirefox=10373

– SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-MozillaFirefox=10373

– SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-MozillaFirefox=10373

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-devel-31.5.0esr-0.7.1

– SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version: 31.5.0esr]:

MozillaFirefox-31.5.0esr-0.7.1
MozillaFirefox-translations-31.5.0esr-0.7.1

– SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 31.5.0esr]:

MozillaFirefox-31.5.0esr-0.7.1
MozillaFirefox-translations-31.5.0esr-0.7.1

– SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 31.5.0esr]:

MozillaFirefox-31.5.0esr-0.7.1
MozillaFirefox-translations-31.5.0esr-0.7.1

References:

http://support.novell.com/security/cve/CVE-2015-0822.html
http://support.novell.com/security/cve/CVE-2015-0827.html
http://support.novell.com/security/cve/CVE-2015-0831.html
http://support.novell.com/security/cve/CVE-2015-0836.html
https://bugzilla.suse.com/916196
https://bugzilla.suse.com/917100
https://bugzilla.suse.com/917300
https://bugzilla.suse.com/917597
http://download.suse.com/patch/finder/?keywords=5ed6e5e46ca21418d12fa2790eb8d6b2


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:0447-1
Rating: important
References: #917597
Cross-References: CVE-2015-0822 CVE-2015-0827 CVE-2015-0831
CVE-2015-0836
Affected Products:
SUSE Linux Enterprise Server 11 SP2 LTSS
SUSE Linux Enterprise Server 11 SP1 LTSS
SUSE Linux Enterprise Server 10 SP4 LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.
It includes one version update.

Description:

MozillaFirefox has been updated to version 31.5.0 ESR to fix five security
issues.

These security issues have been fixed:

* CVE-2015-0836: Multiple unspecified vulnerabilities in the browser
engine in Mozilla Firefox before 31.5 allowed remote attackers to
cause a denial of service (memory corruption and application crash)
or possibly execute arbitrary code via unknown vectors (bnc#917597).
* CVE-2015-0827: Heap-based buffer overflow in the
mozilla::gfx::CopyRect function in Mozilla Firefox before 31.5
allowed remote attackers to obtain sensitive information from
uninitialized process memory via a malformed SVG graphic
(bnc#917597).
* CVE-2015-0835: Multiple unspecified vulnerabilities in the browser
engine in Mozilla Firefox before 36.0 allowed remote attackers to
cause a denial of service (memory corruption and application crash)
or possibly execute arbitrary code via unknown vectors (bnc#917597).
* CVE-2015-0831: Use-after-free vulnerability in the
mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in
Mozilla Firefox before 31.5 allowed remote attackers to execute
arbitrary code or cause a denial of service (heap memory corruption)
via crafted content that is improperly handled during IndexedDB
index creation (bnc#917597).
* CVE-2015-0822: The Form Autocompletion feature in Mozilla Firefox
before 31.5 allowed remote attackers to read arbitrary files via
crafted JavaScript code (bnc#917597).

Security Issues:

* CVE-2015-0822
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822>
* CVE-2015-0827
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827>
* CVE-2015-0831
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831>
* CVE-2015-0836
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836>

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 11 SP2 LTSS:

zypper in -t patch slessp2-MozillaFirefox=10377

– SUSE Linux Enterprise Server 11 SP1 LTSS:

zypper in -t patch slessp1-MozillaFirefox=10368

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64) [New Version: 31.5.0esr]:

MozillaFirefox-31.5.0esr-0.4.2.1
MozillaFirefox-translations-31.5.0esr-0.4.2.1

– SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version: 31.5.0esr]:

MozillaFirefox-31.5.0esr-0.4.2.1
MozillaFirefox-translations-31.5.0esr-0.4.2.1

– SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x):

MozillaFirefox-31.5.0esr-0.5.1
MozillaFirefox-translations-31.5.0esr-0.5.1

References:

http://support.novell.com/security/cve/CVE-2015-0822.html
http://support.novell.com/security/cve/CVE-2015-0827.html
http://support.novell.com/security/cve/CVE-2015-0831.html
http://support.novell.com/security/cve/CVE-2015-0836.html
https://bugzilla.suse.com/917597
http://download.suse.com/patch/finder/?keywords=05f52c1e0f407db47eeda7f443c74a59
http://download.suse.com/patch/finder/?keywords=620f31f396ab13eab1f112060f474aba
http://download.suse.com/patch/finder/?keywords=a337580683ba9ef729d391b0364a996a


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorMarko Stanec
Cert idNCERT-REF-2015-03-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libarchive

Otkriven je sigurnosni nedostatak u programskom paketu libarchive za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje direktorija. Svim...

Close