openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:1833-1
Rating:             important
References:         #1098998 
Cross-References:   CVE-2018-12359 CVE-2018-12360 CVE-2018-12361
                    CVE-2018-12362 CVE-2018-12363 CVE-2018-12364
                    CVE-2018-12365 CVE-2018-12366 CVE-2018-12367
                    CVE-2018-12369 CVE-2018-12371 CVE-2018-5156
                    CVE-2018-5187 CVE-2018-5188
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:

   This security update for MozillaFirefox to version 60.1.0esr fixes
   multiple issues.

   Security issues fixed (MFSA 2018-16, boo#1098998):

   - CVE-2018-12359: Buffer overflow using computed size of canvas element
   - CVE-2018-12360: Use-after-free when using focus()
   - CVE-2018-12361: Integer overflow in SwizzleData
   - CVE-2018-12362: Integer overflow in SSSE3 scaler
   - CVE-2018-5156: Media recorder segmentation fault when track type is
     changed during capture
   - CVE-2018-12363: Use-after-free when appending DOM nodes
   - CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins
   - CVE-2018-12365: Compromised IPC child process can list local filenames
   - CVE-2018-12371: Integer overflow in Skia library during edge builder
     allocation
   - CVE-2018-12366: Invalid data handling during QCMS transformations
   - CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming
   - CVE-2018-12369: WebExtension security permission checks bypassed by
     embedded experiments
   - CVE-2018-5187: Memory safety bugs fixed in Firefox 60 and Firefox ESR
     60.1
   - CVE-2018-5188: Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1,
     and Firefox ESR 52.9

   Other issues fixed:

   - various stability and regression fixes
   - do not disable system installed unsigned language packs (bmo#1464766)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-676=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-676=1



Package List:

   - openSUSE Leap 42.3 (x86_64):

      MozillaFirefox-60.1.0-106.1
      MozillaFirefox-branding-upstream-60.1.0-106.1
      MozillaFirefox-buildsymbols-60.1.0-106.1
      MozillaFirefox-debuginfo-60.1.0-106.1
      MozillaFirefox-debugsource-60.1.0-106.1
      MozillaFirefox-devel-60.1.0-106.1
      MozillaFirefox-translations-common-60.1.0-106.1
      MozillaFirefox-translations-other-60.1.0-106.1

   - openSUSE Leap 15.0 (x86_64):

      MozillaFirefox-60.1.0-lp150.3.11.1
      MozillaFirefox-branding-upstream-60.1.0-lp150.3.11.1
      MozillaFirefox-buildsymbols-60.1.0-lp150.3.11.1
      MozillaFirefox-debuginfo-60.1.0-lp150.3.11.1
      MozillaFirefox-debugsource-60.1.0-lp150.3.11.1
      MozillaFirefox-devel-60.1.0-lp150.3.11.1
      MozillaFirefox-translations-common-60.1.0-lp150.3.11.1
      MozillaFirefox-translations-other-60.1.0-lp150.3.11.1


References:

   https://www.suse.com/security/cve/CVE-2018-12359.html
   https://www.suse.com/security/cve/CVE-2018-12360.html
   https://www.suse.com/security/cve/CVE-2018-12361.html
   https://www.suse.com/security/cve/CVE-2018-12362.html
   https://www.suse.com/security/cve/CVE-2018-12363.html
   https://www.suse.com/security/cve/CVE-2018-12364.html
   https://www.suse.com/security/cve/CVE-2018-12365.html
   https://www.suse.com/security/cve/CVE-2018-12366.html
   https://www.suse.com/security/cve/CVE-2018-12367.html
   https://www.suse.com/security/cve/CVE-2018-12369.html
   https://www.suse.com/security/cve/CVE-2018-12371.html
   https://www.suse.com/security/cve/CVE-2018-5156.html
   https://www.suse.com/security/cve/CVE-2018-5187.html
   https://www.suse.com/security/cve/CVE-2018-5188.html
   https://bugzilla.suse.com/1098998

-- 

openSUSE: 2018:1833-1: important: MozillaFirefox

June 28, 2018
An update that fixes 14 vulnerabilities is now available.

Description

This security update for MozillaFirefox to version 60.1.0esr fixes multiple issues. Security issues fixed (MFSA 2018-16, boo#1098998): - CVE-2018-12359: Buffer overflow using computed size of canvas element - CVE-2018-12360: Use-after-free when using focus() - CVE-2018-12361: Integer overflow in SwizzleData - CVE-2018-12362: Integer overflow in SSSE3 scaler - CVE-2018-5156: Media recorder segmentation fault when track type is changed during capture - CVE-2018-12363: Use-after-free when appending DOM nodes - CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins - CVE-2018-12365: Compromised IPC child process can list local filenames - CVE-2018-12371: Integer overflow in Skia library during edge builder allocation - CVE-2018-12366: Invalid data handling during QCMS transformations - CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming - CVE-2018-12369: WebExtension security permission checks bypassed by embedded experiments - CVE-2018-5187: Memory safety bugs fixed in Firefox 60 and Firefox ESR 60.1 - CVE-2018-5188: Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, and Firefox ESR 52.9 Other issues fixed: - various stability and regression fixes - do not disable system installed unsigned language packs (bmo#1464766)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-676=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-676=1


Package List

- openSUSE Leap 42.3 (x86_64): MozillaFirefox-60.1.0-106.1 MozillaFirefox-branding-upstream-60.1.0-106.1 MozillaFirefox-buildsymbols-60.1.0-106.1 MozillaFirefox-debuginfo-60.1.0-106.1 MozillaFirefox-debugsource-60.1.0-106.1 MozillaFirefox-devel-60.1.0-106.1 MozillaFirefox-translations-common-60.1.0-106.1 MozillaFirefox-translations-other-60.1.0-106.1 - openSUSE Leap 15.0 (x86_64): MozillaFirefox-60.1.0-lp150.3.11.1 MozillaFirefox-branding-upstream-60.1.0-lp150.3.11.1 MozillaFirefox-buildsymbols-60.1.0-lp150.3.11.1 MozillaFirefox-debuginfo-60.1.0-lp150.3.11.1 MozillaFirefox-debugsource-60.1.0-lp150.3.11.1 MozillaFirefox-devel-60.1.0-lp150.3.11.1 MozillaFirefox-translations-common-60.1.0-lp150.3.11.1 MozillaFirefox-translations-other-60.1.0-lp150.3.11.1


References

https://www.suse.com/security/cve/CVE-2018-12359.html https://www.suse.com/security/cve/CVE-2018-12360.html https://www.suse.com/security/cve/CVE-2018-12361.html https://www.suse.com/security/cve/CVE-2018-12362.html https://www.suse.com/security/cve/CVE-2018-12363.html https://www.suse.com/security/cve/CVE-2018-12364.html https://www.suse.com/security/cve/CVE-2018-12365.html https://www.suse.com/security/cve/CVE-2018-12366.html https://www.suse.com/security/cve/CVE-2018-12367.html https://www.suse.com/security/cve/CVE-2018-12369.html https://www.suse.com/security/cve/CVE-2018-12371.html https://www.suse.com/security/cve/CVE-2018-5156.html https://www.suse.com/security/cve/CVE-2018-5187.html https://www.suse.com/security/cve/CVE-2018-5188.html https://bugzilla.suse.com/1098998--


Severity
Announcement ID: openSUSE-SU-2018:1833-1
Rating: important
Affected Products: openSUSE Leap 42.3 openSUSE Leap 15.0

Related News