You are here
Home > Preporuke > Nadogradnja za programski paket Mozilla (Firefox/Thunderbird)

Nadogradnja za programski paket Mozilla (Firefox/Thunderbird)

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Mozilla (Firefox/Thunderbird) updates to 31.8.0
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:1266-1
Rating: important
References: #894370 #900639 #900941 #908009 #910669 #917597
#925368 #930622 #935979
Cross-References: CVE-2011-3079 CVE-2014-1553 CVE-2014-1562
CVE-2014-1563 CVE-2014-1564 CVE-2014-1565
CVE-2014-1567 CVE-2014-1574 CVE-2014-1576
CVE-2014-1577 CVE-2014-1578 CVE-2014-1581
CVE-2014-1585 CVE-2014-1586 CVE-2014-1587
CVE-2014-1590 CVE-2014-1592 CVE-2014-1593
CVE-2014-1594 CVE-2014-8634 CVE-2014-8635
CVE-2014-8638 CVE-2014-8639 CVE-2015-0801
CVE-2015-0807 CVE-2015-0813 CVE-2015-0815
CVE-2015-0816 CVE-2015-0822 CVE-2015-0827
CVE-2015-0831 CVE-2015-0833 CVE-2015-0836
CVE-2015-2708 CVE-2015-2710 CVE-2015-2713
CVE-2015-2716 CVE-2015-2721 CVE-2015-2722
CVE-2015-2724 CVE-2015-2728 CVE-2015-2730
CVE-2015-2733 CVE-2015-2734 CVE-2015-2735
CVE-2015-2736 CVE-2015-2737 CVE-2015-2738
CVE-2015-2739 CVE-2015-2740 CVE-2015-2743
CVE-2015-4000
Affected Products:
openSUSE Evergreen 11.4
______________________________________________________________________________

An update that fixes 52 vulnerabilities is now available.

Description:

Combined Mozilla update:
– Update Firefox to 31.8.0
– Update Thunderbird to 31.8.0
– Update mozilla-nspr to 4.10.6
– Update mozilla-nss to 3.19.2 to fix several security issues.

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE Evergreen 11.4:

zypper in -t patch 2015-503=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE Evergreen 11.4 (i586 x86_64):

MozillaFirefox-31.8.0-143.1
MozillaFirefox-branding-upstream-31.8.0-143.1
MozillaFirefox-buildsymbols-31.8.0-143.1
MozillaFirefox-debuginfo-31.8.0-143.1
MozillaFirefox-debugsource-31.8.0-143.1
MozillaFirefox-devel-31.8.0-143.1
MozillaFirefox-translations-common-31.8.0-143.1
MozillaFirefox-translations-other-31.8.0-143.1
MozillaThunderbird-31.8.0-110.1
MozillaThunderbird-buildsymbols-31.8.0-110.1
MozillaThunderbird-debuginfo-31.8.0-110.1
MozillaThunderbird-debugsource-31.8.0-110.1
MozillaThunderbird-devel-31.8.0-110.1
MozillaThunderbird-translations-common-31.8.0-110.1
MozillaThunderbird-translations-other-31.8.0-110.1
libfreebl3-3.19.2-107.1
libfreebl3-debuginfo-3.19.2-107.1
libsoftokn3-3.19.2-107.1
libsoftokn3-debuginfo-3.19.2-107.1
mozilla-nspr-4.10.8-52.1
mozilla-nspr-debuginfo-4.10.8-52.1
mozilla-nspr-debugsource-4.10.8-52.1
mozilla-nspr-devel-4.10.8-52.1
mozilla-nss-3.19.2-107.1
mozilla-nss-certs-3.19.2-107.1
mozilla-nss-certs-debuginfo-3.19.2-107.1
mozilla-nss-debuginfo-3.19.2-107.1
mozilla-nss-debugsource-3.19.2-107.1
mozilla-nss-devel-3.19.2-107.1
mozilla-nss-sysinit-3.19.2-107.1
mozilla-nss-sysinit-debuginfo-3.19.2-107.1
mozilla-nss-tools-3.19.2-107.1
mozilla-nss-tools-debuginfo-3.19.2-107.1

– openSUSE Evergreen 11.4 (x86_64):

libfreebl3-32bit-3.19.2-107.1
libfreebl3-debuginfo-32bit-3.19.2-107.1
libsoftokn3-32bit-3.19.2-107.1
libsoftokn3-debuginfo-32bit-3.19.2-107.1
mozilla-nspr-32bit-4.10.8-52.1
mozilla-nspr-debuginfo-32bit-4.10.8-52.1
mozilla-nss-32bit-3.19.2-107.1
mozilla-nss-certs-32bit-3.19.2-107.1
mozilla-nss-certs-debuginfo-32bit-3.19.2-107.1
mozilla-nss-debuginfo-32bit-3.19.2-107.1
mozilla-nss-sysinit-32bit-3.19.2-107.1
mozilla-nss-sysinit-debuginfo-32bit-3.19.2-107.1

– openSUSE Evergreen 11.4 (ia64):

libfreebl3-debuginfo-x86-3.19.2-107.1
libfreebl3-x86-3.19.2-107.1
libsoftokn3-debuginfo-x86-3.19.2-107.1
libsoftokn3-x86-3.19.2-107.1
mozilla-nspr-debuginfo-x86-4.10.8-52.1
mozilla-nspr-x86-4.10.8-52.1
mozilla-nss-certs-debuginfo-x86-3.19.2-107.1
mozilla-nss-certs-x86-3.19.2-107.1
mozilla-nss-debuginfo-x86-3.19.2-107.1
mozilla-nss-sysinit-debuginfo-x86-3.19.2-107.1
mozilla-nss-sysinit-x86-3.19.2-107.1
mozilla-nss-x86-3.19.2-107.1

References:

https://www.suse.com/security/cve/CVE-2011-3079.html
https://www.suse.com/security/cve/CVE-2014-1553.html
https://www.suse.com/security/cve/CVE-2014-1562.html
https://www.suse.com/security/cve/CVE-2014-1563.html
https://www.suse.com/security/cve/CVE-2014-1564.html
https://www.suse.com/security/cve/CVE-2014-1565.html
https://www.suse.com/security/cve/CVE-2014-1567.html
https://www.suse.com/security/cve/CVE-2014-1574.html
https://www.suse.com/security/cve/CVE-2014-1576.html
https://www.suse.com/security/cve/CVE-2014-1577.html
https://www.suse.com/security/cve/CVE-2014-1578.html
https://www.suse.com/security/cve/CVE-2014-1581.html
https://www.suse.com/security/cve/CVE-2014-1585.html
https://www.suse.com/security/cve/CVE-2014-1586.html
https://www.suse.com/security/cve/CVE-2014-1587.html
https://www.suse.com/security/cve/CVE-2014-1590.html
https://www.suse.com/security/cve/CVE-2014-1592.html
https://www.suse.com/security/cve/CVE-2014-1593.html
https://www.suse.com/security/cve/CVE-2014-1594.html
https://www.suse.com/security/cve/CVE-2014-8634.html
https://www.suse.com/security/cve/CVE-2014-8635.html
https://www.suse.com/security/cve/CVE-2014-8638.html
https://www.suse.com/security/cve/CVE-2014-8639.html
https://www.suse.com/security/cve/CVE-2015-0801.html
https://www.suse.com/security/cve/CVE-2015-0807.html
https://www.suse.com/security/cve/CVE-2015-0813.html
https://www.suse.com/security/cve/CVE-2015-0815.html
https://www.suse.com/security/cve/CVE-2015-0816.html
https://www.suse.com/security/cve/CVE-2015-0822.html
https://www.suse.com/security/cve/CVE-2015-0827.html
https://www.suse.com/security/cve/CVE-2015-0831.html
https://www.suse.com/security/cve/CVE-2015-0833.html
https://www.suse.com/security/cve/CVE-2015-0836.html
https://www.suse.com/security/cve/CVE-2015-2708.html
https://www.suse.com/security/cve/CVE-2015-2710.html
https://www.suse.com/security/cve/CVE-2015-2713.html
https://www.suse.com/security/cve/CVE-2015-2716.html
https://www.suse.com/security/cve/CVE-2015-2721.html
https://www.suse.com/security/cve/CVE-2015-2722.html
https://www.suse.com/security/cve/CVE-2015-2724.html
https://www.suse.com/security/cve/CVE-2015-2728.html
https://www.suse.com/security/cve/CVE-2015-2730.html
https://www.suse.com/security/cve/CVE-2015-2733.html
https://www.suse.com/security/cve/CVE-2015-2734.html
https://www.suse.com/security/cve/CVE-2015-2735.html
https://www.suse.com/security/cve/CVE-2015-2736.html
https://www.suse.com/security/cve/CVE-2015-2737.html
https://www.suse.com/security/cve/CVE-2015-2738.html
https://www.suse.com/security/cve/CVE-2015-2739.html
https://www.suse.com/security/cve/CVE-2015-2740.html
https://www.suse.com/security/cve/CVE-2015-2743.html
https://www.suse.com/security/cve/CVE-2015-4000.html
https://bugzilla.suse.com/894370
https://bugzilla.suse.com/900639
https://bugzilla.suse.com/900941
https://bugzilla.suse.com/908009
https://bugzilla.suse.com/910669
https://bugzilla.suse.com/917597
https://bugzilla.suse.com/925368
https://bugzilla.suse.com/930622
https://bugzilla.suse.com/935979


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0017-ADV
CveCVE-2010-2883 CVE-2010-2884 CVE-2010-2887 CVE-2010-2888
ID izvornikaopenSUSE-SU-2015:1266-1
ProizvodMozilla (Firefox/Thunderbird) updates to 31.8.0
Izvorhttp://www.suse.com
Top
More in Preporuke
Nadogradnja za thunderbird

Izdana je nadogradnja za programski paket thunderbird za Fedoru. Ranjivosti zahvaćaju razne komponente, a ovisno o tipu ranjivosti, mogu biti...

Close