openSUSE Security Update: Mozilla Suite: Update to 16.0.2
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2012:1412-1
Rating:             important
References:         #786522 
Cross-References:   CVE-2012-4194 CVE-2012-4195 CVE-2012-4196
                   
Affected Products:
                    openSUSE 12.2
                    openSUSE 12.1
                    openSUSE 11.4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   Mozilla Firefox, Thunderbird and XULRunner were updated to
   16.0.2. Mozilla Seamonkey was updated to 2.13.2.

   Tracker bug: bnc#786522

   A security issues was fixed:
   * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196
   (bmo#800666, bmo#793121, bmo#802557) Fixes for Location
   object issues

   The update also brings back Obsoletes for libproxy's mozjs
   plugin for distributions before 12.2 to avoid crashes


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.2:

      zypper in -t patch openSUSE-2012-745

   - openSUSE 12.1:

      zypper in -t patch openSUSE-2012-745

   - openSUSE 11.4:

      zypper in -t patch openSUSE-2012-745

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.2 (i586 x86_64):

      MozillaFirefox-16.0.2-2.21.1
      MozillaFirefox-branding-upstream-16.0.2-2.21.1
      MozillaFirefox-buildsymbols-16.0.2-2.21.1
      MozillaFirefox-debuginfo-16.0.2-2.21.1
      MozillaFirefox-debugsource-16.0.2-2.21.1
      MozillaFirefox-devel-16.0.2-2.21.1
      MozillaFirefox-translations-common-16.0.2-2.21.1
      MozillaFirefox-translations-other-16.0.2-2.21.1
      MozillaThunderbird-16.0.2-49.19.1
      MozillaThunderbird-buildsymbols-16.0.2-49.19.1
      MozillaThunderbird-debuginfo-16.0.2-49.19.1
      MozillaThunderbird-debugsource-16.0.2-49.19.1
      MozillaThunderbird-devel-16.0.2-49.19.1
      MozillaThunderbird-devel-debuginfo-16.0.2-49.19.1
      MozillaThunderbird-translations-common-16.0.2-49.19.1
      MozillaThunderbird-translations-other-16.0.2-49.19.1
      enigmail-1.4.5.+16.0.2-49.19.1
      enigmail-debuginfo-1.4.5.+16.0.2-49.19.1
      mozilla-js-16.0.2-2.18.1
      mozilla-js-debuginfo-16.0.2-2.18.1
      seamonkey-2.13.2-2.22.1
      seamonkey-debuginfo-2.13.2-2.22.1
      seamonkey-debugsource-2.13.2-2.22.1
      seamonkey-dom-inspector-2.13.2-2.22.1
      seamonkey-irc-2.13.2-2.22.1
      seamonkey-translations-common-2.13.2-2.22.1
      seamonkey-translations-other-2.13.2-2.22.1
      seamonkey-venkman-2.13.2-2.22.1
      xulrunner-16.0.2-2.18.1
      xulrunner-buildsymbols-16.0.2-2.18.1
      xulrunner-debuginfo-16.0.2-2.18.1
      xulrunner-debugsource-16.0.2-2.18.1
      xulrunner-devel-16.0.2-2.18.1
      xulrunner-devel-debuginfo-16.0.2-2.18.1

   - openSUSE 12.2 (x86_64):

      mozilla-js-32bit-16.0.2-2.18.1
      mozilla-js-debuginfo-32bit-16.0.2-2.18.1
      xulrunner-32bit-16.0.2-2.18.1
      xulrunner-debuginfo-32bit-16.0.2-2.18.1

   - openSUSE 12.1 (i586 x86_64):

      MozillaFirefox-16.0.2-2.50.1
      MozillaFirefox-branding-upstream-16.0.2-2.50.1
      MozillaFirefox-buildsymbols-16.0.2-2.50.1
      MozillaFirefox-debuginfo-16.0.2-2.50.1
      MozillaFirefox-debugsource-16.0.2-2.50.1
      MozillaFirefox-devel-16.0.2-2.50.1
      MozillaFirefox-translations-common-16.0.2-2.50.1
      MozillaFirefox-translations-other-16.0.2-2.50.1
      MozillaThunderbird-16.0.2-33.39.1
      MozillaThunderbird-buildsymbols-16.0.2-33.39.1
      MozillaThunderbird-debuginfo-16.0.2-33.39.1
      MozillaThunderbird-debugsource-16.0.2-33.39.1
      MozillaThunderbird-devel-16.0.2-33.39.1
      MozillaThunderbird-devel-debuginfo-16.0.2-33.39.1
      MozillaThunderbird-translations-common-16.0.2-33.39.1
      MozillaThunderbird-translations-other-16.0.2-33.39.1
      enigmail-1.4.5.+16.0.2-33.39.1
      enigmail-debuginfo-1.4.5.+16.0.2-33.39.1
      mozilla-js-16.0.2-2.45.1
      mozilla-js-debuginfo-16.0.2-2.45.1
      seamonkey-2.13.2-2.41.1
      seamonkey-debuginfo-2.13.2-2.41.1
      seamonkey-debugsource-2.13.2-2.41.1
      seamonkey-dom-inspector-2.13.2-2.41.1
      seamonkey-irc-2.13.2-2.41.1
      seamonkey-translations-common-2.13.2-2.41.1
      seamonkey-translations-other-2.13.2-2.41.1
      seamonkey-venkman-2.13.2-2.41.1
      xulrunner-16.0.2-2.45.1
      xulrunner-buildsymbols-16.0.2-2.45.1
      xulrunner-debuginfo-16.0.2-2.45.1
      xulrunner-debugsource-16.0.2-2.45.1
      xulrunner-devel-16.0.2-2.45.1
      xulrunner-devel-debuginfo-16.0.2-2.45.1

   - openSUSE 12.1 (x86_64):

      mozilla-js-32bit-16.0.2-2.45.1
      mozilla-js-debuginfo-32bit-16.0.2-2.45.1
      xulrunner-32bit-16.0.2-2.45.1
      xulrunner-debuginfo-32bit-16.0.2-2.45.1

   - openSUSE 12.1 (ia64):

      mozilla-js-debuginfo-x86-16.0.2-2.45.1
      mozilla-js-x86-16.0.2-2.45.1
      xulrunner-debuginfo-x86-16.0.2-2.45.1
      xulrunner-x86-16.0.2-2.45.1

   - openSUSE 11.4 (i586 x86_64):

      MozillaFirefox-16.0.2-45.1
      MozillaFirefox-branding-upstream-16.0.2-45.1
      MozillaFirefox-buildsymbols-16.0.2-45.1
      MozillaFirefox-debuginfo-16.0.2-45.1
      MozillaFirefox-debugsource-16.0.2-45.1
      MozillaFirefox-devel-16.0.2-45.1
      MozillaFirefox-translations-common-16.0.2-45.1
      MozillaFirefox-translations-other-16.0.2-45.1
      MozillaThunderbird-16.0.2-37.1
      MozillaThunderbird-buildsymbols-16.0.2-37.1
      MozillaThunderbird-debuginfo-16.0.2-37.1
      MozillaThunderbird-debugsource-16.0.2-37.1
      MozillaThunderbird-devel-16.0.2-37.1
      MozillaThunderbird-devel-debuginfo-16.0.2-37.1
      MozillaThunderbird-translations-common-16.0.2-37.1
      MozillaThunderbird-translations-other-16.0.2-37.1
      enigmail-1.4.5.+16.0.2-37.1
      enigmail-debuginfo-1.4.5.+16.0.2-37.1
      seamonkey-2.13.2-41.1
      seamonkey-debuginfo-2.13.2-41.1
      seamonkey-debugsource-2.13.2-41.1
      seamonkey-dom-inspector-2.13.2-41.1
      seamonkey-irc-2.13.2-41.1
      seamonkey-translations-common-2.13.2-41.1
      seamonkey-translations-other-2.13.2-41.1
      seamonkey-venkman-2.13.2-41.1


References:

   https://www.suse.com/security/cve/CVE-2012-4194.html
   https://www.suse.com/security/cve/CVE-2012-4195.html
   https://www.suse.com/security/cve/CVE-2012-4196.html
   https://bugzilla.novell.com/786522

openSUSE: 2012:1412-1: important: Mozilla Suite

October 30, 2012
An update that fixes three vulnerabilities is now available

Description

Mozilla Firefox, Thunderbird and XULRunner were updated to 16.0.2. Mozilla Seamonkey was updated to 2.13.2. Tracker bug: bnc#786522 A security issues was fixed: * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196 (bmo#800666, bmo#793121, bmo#802557) Fixes for Location object issues The update also brings back Obsoletes for libproxy's mozjs plugin for distributions before 12.2 to avoid crashes

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.2: zypper in -t patch openSUSE-2012-745 - openSUSE 12.1: zypper in -t patch openSUSE-2012-745 - openSUSE 11.4: zypper in -t patch openSUSE-2012-745 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.2 (i586 x86_64): MozillaFirefox-16.0.2-2.21.1 MozillaFirefox-branding-upstream-16.0.2-2.21.1 MozillaFirefox-buildsymbols-16.0.2-2.21.1 MozillaFirefox-debuginfo-16.0.2-2.21.1 MozillaFirefox-debugsource-16.0.2-2.21.1 MozillaFirefox-devel-16.0.2-2.21.1 MozillaFirefox-translations-common-16.0.2-2.21.1 MozillaFirefox-translations-other-16.0.2-2.21.1 MozillaThunderbird-16.0.2-49.19.1 MozillaThunderbird-buildsymbols-16.0.2-49.19.1 MozillaThunderbird-debuginfo-16.0.2-49.19.1 MozillaThunderbird-debugsource-16.0.2-49.19.1 MozillaThunderbird-devel-16.0.2-49.19.1 MozillaThunderbird-devel-debuginfo-16.0.2-49.19.1 MozillaThunderbird-translations-common-16.0.2-49.19.1 MozillaThunderbird-translations-other-16.0.2-49.19.1 enigmail-1.4.5.+16.0.2-49.19.1 enigmail-debuginfo-1.4.5.+16.0.2-49.19.1 mozilla-js-16.0.2-2.18.1 mozilla-js-debuginfo-16.0.2-2.18.1 seamonkey-2.13.2-2.22.1 seamonkey-debuginfo-2.13.2-2.22.1 seamonkey-debugsource-2.13.2-2.22.1 seamonkey-dom-inspector-2.13.2-2.22.1 seamonkey-irc-2.13.2-2.22.1 seamonkey-translations-common-2.13.2-2.22.1 seamonkey-translations-other-2.13.2-2.22.1 seamonkey-venkman-2.13.2-2.22.1 xulrunner-16.0.2-2.18.1 xulrunner-buildsymbols-16.0.2-2.18.1 xulrunner-debuginfo-16.0.2-2.18.1 xulrunner-debugsource-16.0.2-2.18.1 xulrunner-devel-16.0.2-2.18.1 xulrunner-devel-debuginfo-16.0.2-2.18.1 - openSUSE 12.2 (x86_64): mozilla-js-32bit-16.0.2-2.18.1 mozilla-js-debuginfo-32bit-16.0.2-2.18.1 xulrunner-32bit-16.0.2-2.18.1 xulrunner-debuginfo-32bit-16.0.2-2.18.1 - openSUSE 12.1 (i586 x86_64): MozillaFirefox-16.0.2-2.50.1 MozillaFirefox-branding-upstream-16.0.2-2.50.1 MozillaFirefox-buildsymbols-16.0.2-2.50.1 MozillaFirefox-debuginfo-16.0.2-2.50.1 MozillaFirefox-debugsource-16.0.2-2.50.1 MozillaFirefox-devel-16.0.2-2.50.1 MozillaFirefox-translations-common-16.0.2-2.50.1 MozillaFirefox-translations-other-16.0.2-2.50.1 MozillaThunderbird-16.0.2-33.39.1 MozillaThunderbird-buildsymbols-16.0.2-33.39.1 MozillaThunderbird-debuginfo-16.0.2-33.39.1 MozillaThunderbird-debugsource-16.0.2-33.39.1 MozillaThunderbird-devel-16.0.2-33.39.1 MozillaThunderbird-devel-debuginfo-16.0.2-33.39.1 MozillaThunderbird-translations-common-16.0.2-33.39.1 MozillaThunderbird-translations-other-16.0.2-33.39.1 enigmail-1.4.5.+16.0.2-33.39.1 enigmail-debuginfo-1.4.5.+16.0.2-33.39.1 mozilla-js-16.0.2-2.45.1 mozilla-js-debuginfo-16.0.2-2.45.1 seamonkey-2.13.2-2.41.1 seamonkey-debuginfo-2.13.2-2.41.1 seamonkey-debugsource-2.13.2-2.41.1 seamonkey-dom-inspector-2.13.2-2.41.1 seamonkey-irc-2.13.2-2.41.1 seamonkey-translations-common-2.13.2-2.41.1 seamonkey-translations-other-2.13.2-2.41.1 seamonkey-venkman-2.13.2-2.41.1 xulrunner-16.0.2-2.45.1 xulrunner-buildsymbols-16.0.2-2.45.1 xulrunner-debuginfo-16.0.2-2.45.1 xulrunner-debugsource-16.0.2-2.45.1 xulrunner-devel-16.0.2-2.45.1 xulrunner-devel-debuginfo-16.0.2-2.45.1 - openSUSE 12.1 (x86_64): mozilla-js-32bit-16.0.2-2.45.1 mozilla-js-debuginfo-32bit-16.0.2-2.45.1 xulrunner-32bit-16.0.2-2.45.1 xulrunner-debuginfo-32bit-16.0.2-2.45.1 - openSUSE 12.1 (ia64): mozilla-js-debuginfo-x86-16.0.2-2.45.1 mozilla-js-x86-16.0.2-2.45.1 xulrunner-debuginfo-x86-16.0.2-2.45.1 xulrunner-x86-16.0.2-2.45.1 - openSUSE 11.4 (i586 x86_64): MozillaFirefox-16.0.2-45.1 MozillaFirefox-branding-upstream-16.0.2-45.1 MozillaFirefox-buildsymbols-16.0.2-45.1 MozillaFirefox-debuginfo-16.0.2-45.1 MozillaFirefox-debugsource-16.0.2-45.1 MozillaFirefox-devel-16.0.2-45.1 MozillaFirefox-translations-common-16.0.2-45.1 MozillaFirefox-translations-other-16.0.2-45.1 MozillaThunderbird-16.0.2-37.1 MozillaThunderbird-buildsymbols-16.0.2-37.1 MozillaThunderbird-debuginfo-16.0.2-37.1 MozillaThunderbird-debugsource-16.0.2-37.1 MozillaThunderbird-devel-16.0.2-37.1 MozillaThunderbird-devel-debuginfo-16.0.2-37.1 MozillaThunderbird-translations-common-16.0.2-37.1 MozillaThunderbird-translations-other-16.0.2-37.1 enigmail-1.4.5.+16.0.2-37.1 enigmail-debuginfo-1.4.5.+16.0.2-37.1 seamonkey-2.13.2-41.1 seamonkey-debuginfo-2.13.2-41.1 seamonkey-debugsource-2.13.2-41.1 seamonkey-dom-inspector-2.13.2-41.1 seamonkey-irc-2.13.2-41.1 seamonkey-translations-common-2.13.2-41.1 seamonkey-translations-other-2.13.2-41.1 seamonkey-venkman-2.13.2-41.1


References

https://www.suse.com/security/cve/CVE-2012-4194.html https://www.suse.com/security/cve/CVE-2012-4195.html https://www.suse.com/security/cve/CVE-2012-4196.html https://bugzilla.novell.com/786522


Severity
Announcement ID: openSUSE-SU-2012:1412-1
Rating: important
Affected Products: openSUSE 12.2 openSUSE 12.1 openSUSE 11.4 .

Related News