openSUSE Security Update: xulrunner to 17.0.4esr
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2013:0466-1
Rating:             important
References:         #808243 
Cross-References:   CVE-2013-0787
Affected Products:
                    openSUSE 12.3
                    openSUSE 12.2
                    openSUSE 12.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   xulrunner was updated to 17.0.4esr (bnc#808243) to fix a
   important security issue:
   * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in
   HTML Editor


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.3:

      zypper in -t patch openSUSE-2013-209

   - openSUSE 12.2:

      zypper in -t patch openSUSE-2013-209

   - openSUSE 12.1:

      zypper in -t patch openSUSE-2013-209

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.3 (i586 x86_64):

      mozilla-js-17.0.4-1.4.2
      mozilla-js-debuginfo-17.0.4-1.4.2
      xulrunner-17.0.4-1.4.2
      xulrunner-buildsymbols-17.0.4-1.4.2
      xulrunner-debuginfo-17.0.4-1.4.2
      xulrunner-debugsource-17.0.4-1.4.2
      xulrunner-devel-17.0.4-1.4.2
      xulrunner-devel-debuginfo-17.0.4-1.4.2

   - openSUSE 12.3 (x86_64):

      mozilla-js-32bit-17.0.4-1.4.2
      mozilla-js-debuginfo-32bit-17.0.4-1.4.2
      xulrunner-32bit-17.0.4-1.4.2
      xulrunner-debuginfo-32bit-17.0.4-1.4.2

   - openSUSE 12.2 (i586 x86_64):

      mozilla-js-17.0.4-2.34.1
      mozilla-js-debuginfo-17.0.4-2.34.1
      xulrunner-17.0.4-2.34.1
      xulrunner-buildsymbols-17.0.4-2.34.1
      xulrunner-debuginfo-17.0.4-2.34.1
      xulrunner-debugsource-17.0.4-2.34.1
      xulrunner-devel-17.0.4-2.34.1
      xulrunner-devel-debuginfo-17.0.4-2.34.1

   - openSUSE 12.2 (x86_64):

      mozilla-js-32bit-17.0.4-2.34.1
      mozilla-js-debuginfo-32bit-17.0.4-2.34.1
      xulrunner-32bit-17.0.4-2.34.1
      xulrunner-debuginfo-32bit-17.0.4-2.34.1

   - openSUSE 12.1 (i586 x86_64):

      mozilla-js-17.0.4-2.61.1
      mozilla-js-debuginfo-17.0.4-2.61.1
      xulrunner-17.0.4-2.61.1
      xulrunner-buildsymbols-17.0.4-2.61.1
      xulrunner-debuginfo-17.0.4-2.61.1
      xulrunner-debugsource-17.0.4-2.61.1
      xulrunner-devel-17.0.4-2.61.1
      xulrunner-devel-debuginfo-17.0.4-2.61.1

   - openSUSE 12.1 (x86_64):

      mozilla-js-32bit-17.0.4-2.61.1
      mozilla-js-debuginfo-32bit-17.0.4-2.61.1
      xulrunner-32bit-17.0.4-2.61.1
      xulrunner-debuginfo-32bit-17.0.4-2.61.1

   - openSUSE 12.1 (ia64):

      mozilla-js-debuginfo-x86-17.0.4-2.61.1
      mozilla-js-x86-17.0.4-2.61.1
      xulrunner-debuginfo-x86-17.0.4-2.61.1
      xulrunner-x86-17.0.4-2.61.1


References:

   https://www.suse.com/security/cve/CVE-2013-0787.html
   https://bugzilla.novell.com/808243

openSUSE: 2013:0466-1: important: xulrunner

March 15, 2013
An update that fixes one vulnerability is now available

Description

xulrunner was updated to 17.0.4esr (bnc#808243) to fix a important security issue: * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.3: zypper in -t patch openSUSE-2013-209 - openSUSE 12.2: zypper in -t patch openSUSE-2013-209 - openSUSE 12.1: zypper in -t patch openSUSE-2013-209 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.3 (i586 x86_64): mozilla-js-17.0.4-1.4.2 mozilla-js-debuginfo-17.0.4-1.4.2 xulrunner-17.0.4-1.4.2 xulrunner-buildsymbols-17.0.4-1.4.2 xulrunner-debuginfo-17.0.4-1.4.2 xulrunner-debugsource-17.0.4-1.4.2 xulrunner-devel-17.0.4-1.4.2 xulrunner-devel-debuginfo-17.0.4-1.4.2 - openSUSE 12.3 (x86_64): mozilla-js-32bit-17.0.4-1.4.2 mozilla-js-debuginfo-32bit-17.0.4-1.4.2 xulrunner-32bit-17.0.4-1.4.2 xulrunner-debuginfo-32bit-17.0.4-1.4.2 - openSUSE 12.2 (i586 x86_64): mozilla-js-17.0.4-2.34.1 mozilla-js-debuginfo-17.0.4-2.34.1 xulrunner-17.0.4-2.34.1 xulrunner-buildsymbols-17.0.4-2.34.1 xulrunner-debuginfo-17.0.4-2.34.1 xulrunner-debugsource-17.0.4-2.34.1 xulrunner-devel-17.0.4-2.34.1 xulrunner-devel-debuginfo-17.0.4-2.34.1 - openSUSE 12.2 (x86_64): mozilla-js-32bit-17.0.4-2.34.1 mozilla-js-debuginfo-32bit-17.0.4-2.34.1 xulrunner-32bit-17.0.4-2.34.1 xulrunner-debuginfo-32bit-17.0.4-2.34.1 - openSUSE 12.1 (i586 x86_64): mozilla-js-17.0.4-2.61.1 mozilla-js-debuginfo-17.0.4-2.61.1 xulrunner-17.0.4-2.61.1 xulrunner-buildsymbols-17.0.4-2.61.1 xulrunner-debuginfo-17.0.4-2.61.1 xulrunner-debugsource-17.0.4-2.61.1 xulrunner-devel-17.0.4-2.61.1 xulrunner-devel-debuginfo-17.0.4-2.61.1 - openSUSE 12.1 (x86_64): mozilla-js-32bit-17.0.4-2.61.1 mozilla-js-debuginfo-32bit-17.0.4-2.61.1 xulrunner-32bit-17.0.4-2.61.1 xulrunner-debuginfo-32bit-17.0.4-2.61.1 - openSUSE 12.1 (ia64): mozilla-js-debuginfo-x86-17.0.4-2.61.1 mozilla-js-x86-17.0.4-2.61.1 xulrunner-debuginfo-x86-17.0.4-2.61.1 xulrunner-x86-17.0.4-2.61.1


References

https://www.suse.com/security/cve/CVE-2013-0787.html https://bugzilla.novell.com/808243


Severity
Announcement ID: openSUSE-SU-2013:0466-1
Rating: important
Affected Products: openSUSE 12.3 openSUSE 12.2 openSUSE 12.1 .

Related News