openSUSE Security Update: MozillaFirefox: update to version 21.0
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2013:0946-1
Rating:             important
References:         #801121 #814101 #819204 
Cross-References:   CVE-2013-0801 CVE-2013-1669 CVE-2013-1670
                    CVE-2013-1671 CVE-2013-1674 CVE-2013-1675
                    CVE-2013-1676 CVE-2013-1677 CVE-2013-1678
                    CVE-2013-1679 CVE-2013-1680 CVE-2013-1681
                   
Affected Products:
                    openSUSE 12.3
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:


   MozillaFirefox was updated to Firefox 21.0 (bnc#819204)
   * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669 Miscellaneous
   memory safety hazards
   * MFSA 2013-42/CVE-2013-1670 (bmo#853709) Privileged access
   for content level constructor
   * MFSA 2013-43/CVE-2013-1671 (bmo#842255) File input
   control has access to full path
   * MFSA 2013-46/CVE-2013-1674 (bmo#860971) Use-after-free
   with video and onresize event
   * MFSA 2013-47/CVE-2013-1675 (bmo#866825) Uninitialized
   functions in DOMSVGZoomEvent
   * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/
   CVE-2013-1679/CVE-2013-1680/CVE-2013-1681 Memory
   corruption found using Address Sanitizer

   Changes in MozillaFirefox-branding-openSUSE:
   - modified file locations for Firefox 21 and above
   - added DuckDuckGo as search option (bnc#801121)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.3:

      zypper in -t patch openSUSE-2013-438

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.3 (i586 x86_64):

      MozillaFirefox-21.0-1.18.1
      MozillaFirefox-branding-openSUSE-21-2.5.1
      MozillaFirefox-branding-upstream-21.0-1.18.1
      MozillaFirefox-buildsymbols-21.0-1.18.1
      MozillaFirefox-debuginfo-21.0-1.18.1
      MozillaFirefox-debugsource-21.0-1.18.1
      MozillaFirefox-devel-21.0-1.18.1
      MozillaFirefox-translations-common-21.0-1.18.1
      MozillaFirefox-translations-other-21.0-1.18.1
      mozilla-nspr-4.9.6-1.7.1
      mozilla-nspr-debuginfo-4.9.6-1.7.1
      mozilla-nspr-debugsource-4.9.6-1.7.1
      mozilla-nspr-devel-4.9.6-1.7.1

   - openSUSE 12.3 (x86_64):

      mozilla-nspr-32bit-4.9.6-1.7.1
      mozilla-nspr-debuginfo-32bit-4.9.6-1.7.1


References:

   https://www.suse.com/security/cve/CVE-2013-0801.html
   https://www.suse.com/security/cve/CVE-2013-1669.html
   https://www.suse.com/security/cve/CVE-2013-1670.html
   https://www.suse.com/security/cve/CVE-2013-1671.html
   https://www.suse.com/security/cve/CVE-2013-1674.html
   https://www.suse.com/security/cve/CVE-2013-1675.html
   https://www.suse.com/security/cve/CVE-2013-1676.html
   https://www.suse.com/security/cve/CVE-2013-1677.html
   https://www.suse.com/security/cve/CVE-2013-1678.html
   https://www.suse.com/security/cve/CVE-2013-1679.html
   https://www.suse.com/security/cve/CVE-2013-1680.html
   https://www.suse.com/security/cve/CVE-2013-1681.html
   https://bugzilla.novell.com/801121
   https://bugzilla.novell.com/814101
   https://bugzilla.novell.com/819204

-- 

openSUSE: 2013:0946-1: important: MozillaFirefox

June 10, 2013
An update that fixes 12 vulnerabilities is now available.

Description

MozillaFirefox was updated to Firefox 21.0 (bnc#819204) * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669 Miscellaneous memory safety hazards * MFSA 2013-42/CVE-2013-1670 (bmo#853709) Privileged access for content level constructor * MFSA 2013-43/CVE-2013-1671 (bmo#842255) File input control has access to full path * MFSA 2013-46/CVE-2013-1674 (bmo#860971) Use-after-free with video and onresize event * MFSA 2013-47/CVE-2013-1675 (bmo#866825) Uninitialized functions in DOMSVGZoomEvent * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/ CVE-2013-1679/CVE-2013-1680/CVE-2013-1681 Memory corruption found using Address Sanitizer Changes in MozillaFirefox-branding-openSUSE: - modified file locations for Firefox 21 and above - added DuckDuckGo as search option (bnc#801121)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.3: zypper in -t patch openSUSE-2013-438 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.3 (i586 x86_64): MozillaFirefox-21.0-1.18.1 MozillaFirefox-branding-openSUSE-21-2.5.1 MozillaFirefox-branding-upstream-21.0-1.18.1 MozillaFirefox-buildsymbols-21.0-1.18.1 MozillaFirefox-debuginfo-21.0-1.18.1 MozillaFirefox-debugsource-21.0-1.18.1 MozillaFirefox-devel-21.0-1.18.1 MozillaFirefox-translations-common-21.0-1.18.1 MozillaFirefox-translations-other-21.0-1.18.1 mozilla-nspr-4.9.6-1.7.1 mozilla-nspr-debuginfo-4.9.6-1.7.1 mozilla-nspr-debugsource-4.9.6-1.7.1 mozilla-nspr-devel-4.9.6-1.7.1 - openSUSE 12.3 (x86_64): mozilla-nspr-32bit-4.9.6-1.7.1 mozilla-nspr-debuginfo-32bit-4.9.6-1.7.1


References

https://www.suse.com/security/cve/CVE-2013-0801.html https://www.suse.com/security/cve/CVE-2013-1669.html https://www.suse.com/security/cve/CVE-2013-1670.html https://www.suse.com/security/cve/CVE-2013-1671.html https://www.suse.com/security/cve/CVE-2013-1674.html https://www.suse.com/security/cve/CVE-2013-1675.html https://www.suse.com/security/cve/CVE-2013-1676.html https://www.suse.com/security/cve/CVE-2013-1677.html https://www.suse.com/security/cve/CVE-2013-1678.html https://www.suse.com/security/cve/CVE-2013-1679.html https://www.suse.com/security/cve/CVE-2013-1680.html https://www.suse.com/security/cve/CVE-2013-1681.html https://bugzilla.novell.com/801121 https://bugzilla.novell.com/814101 https://bugzilla.novell.com/819204--


Severity
Announcement ID: openSUSE-SU-2013:0946-1
Rating: important
Affected Products: openSUSE 12.3

Related News