You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa MozillaThunderbird i seamonkey

Sigurnosni nedostaci programskih paketa MozillaThunderbird i seamonkey

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: MozillaThunderbird,seamonkey
______________________________________________________________________________

Announcement ID: openSUSE-SU-2014:0584-1
Rating: important
References: #868603
Cross-References: CVE-2014-1493 CVE-2014-1494 CVE-2014-1497
CVE-2014-1498 CVE-2014-1499 CVE-2014-1500
CVE-2014-1502 CVE-2014-1504 CVE-2014-1505
CVE-2014-1508 CVE-2014-1509 CVE-2014-1510
CVE-2014-1511 CVE-2014-1512 CVE-2014-1513
CVE-2014-1514
Affected Products:
openSUSE 13.1
openSUSE 12.3
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

Mozilla Thunderbird was updated to 24.4.0. Mozilla
SeaMonkey was updated to 2.25.

* MFSA 2014-15/CVE-2014-1493/CVE-2014-1494 Miscellaneous
memory safety hazards
* MFSA 2014-17/CVE-2014-1497 (bmo#966311) Out of bounds
read during WAV file decoding
* MFSA 2014-18/CVE-2014-1498 (bmo#935618)
crypto.generateCRMFRequest does not validate type of key
* MFSA 2014-19/CVE-2014-1499 (bmo#961512) Spoofing attack
on WebRTC permission prompt
* MFSA 2014-20/CVE-2014-1500 (bmo#956524) onbeforeunload
and Javascript navigation DOS
* MFSA 2014-22/CVE-2014-1502 (bmo#972622) WebGL content
injection from one domain to rendering in another
* MFSA 2014-23/CVE-2014-1504 (bmo#911547) Content
Security Policy for data: documents not preserved by
session restore
* MFSA 2014-26/CVE-2014-1508 (bmo#963198) Information
disclosure through polygon rendering in MathML
* MFSA 2014-27/CVE-2014-1509 (bmo#966021) Memory
corruption in Cairo during PDF font rendering
* MFSA 2014-28/CVE-2014-1505 (bmo#941887) SVG filters
information disclosure through feDisplacementMap
* MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906,
bmo#982909) Privilege escalation using
WebIDL-implemented APIs
* MFSA 2014-30/CVE-2014-1512 (bmo#982957) Use-after-free
in TypeObject
* MFSA 2014-31/CVE-2014-1513 (bmo#982974) Out-of-bounds
read/write through neutering ArrayBuffer objects
* MFSA 2014-32/CVE-2014-1514 (bmo#983344) Out-of-bounds
write through TypedArrayObject after neutering

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE 13.1:

zypper in -t patch openSUSE-2014-321

– openSUSE 12.3:

zypper in -t patch openSUSE-2014-321

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE 13.1 (i586 x86_64):

MozillaThunderbird-24.4.0-70.15.8
MozillaThunderbird-buildsymbols-24.4.0-70.15.8
MozillaThunderbird-debuginfo-24.4.0-70.15.8
MozillaThunderbird-debugsource-24.4.0-70.15.8
MozillaThunderbird-devel-24.4.0-70.15.8
MozillaThunderbird-translations-common-24.4.0-70.15.8
MozillaThunderbird-translations-other-24.4.0-70.15.8
enigmail-1.6.0+24.4.0-70.15.8
enigmail-debuginfo-1.6.0+24.4.0-70.15.8
seamonkey-2.25-16.7
seamonkey-debuginfo-2.25-16.7
seamonkey-debugsource-2.25-16.7
seamonkey-dom-inspector-2.25-16.7
seamonkey-irc-2.25-16.7
seamonkey-translations-common-2.25-16.7
seamonkey-translations-other-2.25-16.7
seamonkey-venkman-2.25-16.7

– openSUSE 12.3 (i586 x86_64):

MozillaThunderbird-24.4.0-61.43.5
MozillaThunderbird-buildsymbols-24.4.0-61.43.5
MozillaThunderbird-debuginfo-24.4.0-61.43.5
MozillaThunderbird-debugsource-24.4.0-61.43.5
MozillaThunderbird-devel-24.4.0-61.43.5
MozillaThunderbird-translations-common-24.4.0-61.43.5
MozillaThunderbird-translations-other-24.4.0-61.43.5
enigmail-1.6.0+24.4.0-61.43.5
enigmail-debuginfo-1.6.0+24.4.0-61.43.5
seamonkey-2.25-1.41.5
seamonkey-debuginfo-2.25-1.41.5
seamonkey-debugsource-2.25-1.41.5
seamonkey-dom-inspector-2.25-1.41.5
seamonkey-irc-2.25-1.41.5
seamonkey-translations-common-2.25-1.41.5
seamonkey-translations-other-2.25-1.41.5
seamonkey-venkman-2.25-1.41.5

References:

http://support.novell.com/security/cve/CVE-2014-1493.html
http://support.novell.com/security/cve/CVE-2014-1494.html
http://support.novell.com/security/cve/CVE-2014-1497.html
http://support.novell.com/security/cve/CVE-2014-1498.html
http://support.novell.com/security/cve/CVE-2014-1499.html
http://support.novell.com/security/cve/CVE-2014-1500.html
http://support.novell.com/security/cve/CVE-2014-1502.html
http://support.novell.com/security/cve/CVE-2014-1504.html
http://support.novell.com/security/cve/CVE-2014-1505.html
http://support.novell.com/security/cve/CVE-2014-1508.html
http://support.novell.com/security/cve/CVE-2014-1509.html
http://support.novell.com/security/cve/CVE-2014-1510.html
http://support.novell.com/security/cve/CVE-2014-1511.html
http://support.novell.com/security/cve/CVE-2014-1512.html
http://support.novell.com/security/cve/CVE-2014-1513.html
http://support.novell.com/security/cve/CVE-2014-1514.html
https://bugzilla.novell.com/868603


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorMarijo Plepelic
Cert idNCERT-REF-2014-04-0025-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa json-c

Otkriveni su sigurnosni nedostaci u programskom paketu json-c. Otkriveni nedostaci su uzrokovani preljevom spremnika i kolizijom hash vrijednosti što potencijalnim...

Close