openSUSE Security Update: Security update for mozilla-nss
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:0183-1
Rating:             important
References:         #1119069 
Cross-References:   CVE-2018-12404
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for mozilla-nss fixes the following issues:

   Security issues fixed:

   - CVE-2018-12404: Cache side-channel variant of the Bleichenbacher attack
     (bsc#1119069).

   Non-security issue fixed:

   - Update to mozilla-nss 3.41.1

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-183=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      libfreebl3-3.41.1-lp150.2.16.1
      libfreebl3-debuginfo-3.41.1-lp150.2.16.1
      libfreebl3-hmac-3.41.1-lp150.2.16.1
      libsoftokn3-3.41.1-lp150.2.16.1
      libsoftokn3-debuginfo-3.41.1-lp150.2.16.1
      libsoftokn3-hmac-3.41.1-lp150.2.16.1
      mozilla-nss-3.41.1-lp150.2.16.1
      mozilla-nss-certs-3.41.1-lp150.2.16.1
      mozilla-nss-certs-debuginfo-3.41.1-lp150.2.16.1
      mozilla-nss-debuginfo-3.41.1-lp150.2.16.1
      mozilla-nss-debugsource-3.41.1-lp150.2.16.1
      mozilla-nss-devel-3.41.1-lp150.2.16.1
      mozilla-nss-sysinit-3.41.1-lp150.2.16.1
      mozilla-nss-sysinit-debuginfo-3.41.1-lp150.2.16.1
      mozilla-nss-tools-3.41.1-lp150.2.16.1
      mozilla-nss-tools-debuginfo-3.41.1-lp150.2.16.1

   - openSUSE Leap 15.0 (x86_64):

      libfreebl3-32bit-3.41.1-lp150.2.16.1
      libfreebl3-32bit-debuginfo-3.41.1-lp150.2.16.1
      libfreebl3-hmac-32bit-3.41.1-lp150.2.16.1
      libsoftokn3-32bit-3.41.1-lp150.2.16.1
      libsoftokn3-32bit-debuginfo-3.41.1-lp150.2.16.1
      libsoftokn3-hmac-32bit-3.41.1-lp150.2.16.1
      mozilla-nss-32bit-3.41.1-lp150.2.16.1
      mozilla-nss-32bit-debuginfo-3.41.1-lp150.2.16.1
      mozilla-nss-certs-32bit-3.41.1-lp150.2.16.1
      mozilla-nss-certs-32bit-debuginfo-3.41.1-lp150.2.16.1
      mozilla-nss-sysinit-32bit-3.41.1-lp150.2.16.1
      mozilla-nss-sysinit-32bit-debuginfo-3.41.1-lp150.2.16.1


References:

   https://www.suse.com/security/cve/CVE-2018-12404.html
   https://bugzilla.suse.com/1119069

-- 

openSUSE: 2019:0183-1: important: mozilla-nss

February 14, 2019
An update that fixes one vulnerability is now available.

Description

This update for mozilla-nss fixes the following issues: Security issues fixed: - CVE-2018-12404: Cache side-channel variant of the Bleichenbacher attack (bsc#1119069). Non-security issue fixed: - Update to mozilla-nss 3.41.1 This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-183=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): libfreebl3-3.41.1-lp150.2.16.1 libfreebl3-debuginfo-3.41.1-lp150.2.16.1 libfreebl3-hmac-3.41.1-lp150.2.16.1 libsoftokn3-3.41.1-lp150.2.16.1 libsoftokn3-debuginfo-3.41.1-lp150.2.16.1 libsoftokn3-hmac-3.41.1-lp150.2.16.1 mozilla-nss-3.41.1-lp150.2.16.1 mozilla-nss-certs-3.41.1-lp150.2.16.1 mozilla-nss-certs-debuginfo-3.41.1-lp150.2.16.1 mozilla-nss-debuginfo-3.41.1-lp150.2.16.1 mozilla-nss-debugsource-3.41.1-lp150.2.16.1 mozilla-nss-devel-3.41.1-lp150.2.16.1 mozilla-nss-sysinit-3.41.1-lp150.2.16.1 mozilla-nss-sysinit-debuginfo-3.41.1-lp150.2.16.1 mozilla-nss-tools-3.41.1-lp150.2.16.1 mozilla-nss-tools-debuginfo-3.41.1-lp150.2.16.1 - openSUSE Leap 15.0 (x86_64): libfreebl3-32bit-3.41.1-lp150.2.16.1 libfreebl3-32bit-debuginfo-3.41.1-lp150.2.16.1 libfreebl3-hmac-32bit-3.41.1-lp150.2.16.1 libsoftokn3-32bit-3.41.1-lp150.2.16.1 libsoftokn3-32bit-debuginfo-3.41.1-lp150.2.16.1 libsoftokn3-hmac-32bit-3.41.1-lp150.2.16.1 mozilla-nss-32bit-3.41.1-lp150.2.16.1 mozilla-nss-32bit-debuginfo-3.41.1-lp150.2.16.1 mozilla-nss-certs-32bit-3.41.1-lp150.2.16.1 mozilla-nss-certs-32bit-debuginfo-3.41.1-lp150.2.16.1 mozilla-nss-sysinit-32bit-3.41.1-lp150.2.16.1 mozilla-nss-sysinit-32bit-debuginfo-3.41.1-lp150.2.16.1


References

https://www.suse.com/security/cve/CVE-2018-12404.html https://bugzilla.suse.com/1119069--


Severity
Announcement ID: openSUSE-SU-2019:0183-1
Rating: important
Affected Products: openSUSE Leap 15.0

Related News