You are here
Home > Preporuke > Ranjivosti programskog paketa MozillaFirefox

Ranjivosti programskog paketa MozillaFirefox

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:0412-1
Rating: important
References: #917597
Cross-References: CVE-2015-0822 CVE-2015-0827 CVE-2015-0831
CVE-2015-0835 CVE-2015-0836
Affected Products:
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

MozillaFirefox was updated to version 31.5.0 ESR to fix five security
issues.

These security issues were fixed:
– CVE-2015-0836: Multiple unspecified vulnerabilities in the browser
engine in Mozilla Firefox before 31.5 allowed remote attackers to cause
a denial of service (memory corruption and application crash) or
possibly execute arbitrary code via unknown vectors (bnc#917597).
– CVE-2015-0827: Heap-based buffer overflow in the mozilla::gfx::CopyRect
function in Mozilla Firefox before 31.5 allowed remote attackers to
obtain sensitive information from uninitialized process memory via a
malformed SVG graphic (bnc#917597).
– CVE-2015-0835: Multiple unspecified vulnerabilities in the browser
engine in Mozilla Firefox before 36.0 allowed remote attackers to cause
a denial of service (memory corruption and application crash) or
possibly execute arbitrary code via unknown vectors (bnc#917597).
– CVE-2015-0831: Use-after-free vulnerability in the
mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla
Firefox before 31.5 allowed remote attackers to execute arbitrary code
or cause a denial of service (heap memory corruption) via crafted
content that is improperly handled during IndexedDB index creation
(bnc#917597).
– CVE-2015-0822: The Form Autocompletion feature in Mozilla Firefox before
31.5 allowed remote attackers to read arbitrary files via crafted
JavaScript code (bnc#917597).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12:

zypper in -t patch SUSE-SLE-SDK-12-2015-104=1

– SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2015-104=1

– SUSE Linux Enterprise Desktop 12:

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-104=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

MozillaFirefox-debuginfo-31.5.0esr-24.1
MozillaFirefox-debugsource-31.5.0esr-24.1
MozillaFirefox-devel-31.5.0esr-24.1

– SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

MozillaFirefox-31.5.0esr-24.1
MozillaFirefox-debuginfo-31.5.0esr-24.1
MozillaFirefox-debugsource-31.5.0esr-24.1
MozillaFirefox-translations-31.5.0esr-24.1

– SUSE Linux Enterprise Desktop 12 (x86_64):

MozillaFirefox-31.5.0esr-24.1
MozillaFirefox-debuginfo-31.5.0esr-24.1
MozillaFirefox-debugsource-31.5.0esr-24.1
MozillaFirefox-translations-31.5.0esr-24.1

References:

http://support.novell.com/security/cve/CVE-2015-0822.html
http://support.novell.com/security/cve/CVE-2015-0827.html
http://support.novell.com/security/cve/CVE-2015-0831.html
http://support.novell.com/security/cve/CVE-2015-0835.html
http://support.novell.com/security/cve/CVE-2015-0836.html
https://bugzilla.suse.com/917597


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorTomislav Protega
Cert idNCERT-REF-2015-03-0011-ADV
CveCVE-2015-0822 CVE-2015-0827 CVE-2015-0831 CVE-2015-0835 CVE-2015-0836
ID izvornikaSUSE-SU-2015:0412-1
ProizvodMozillaFirefox
Izvorhttp://www.suse.com
Top
More in Preporuke
Ranjivosti programskog paketa thunderbird

Izdane su zakrpe za otklanjanje ranjivosti u mail klijentu thunderbird za Ubuntu 12.04, 14.04 LTS i 14.10. Tri su ranjivosti...

Close