SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0336-2
Rating:             important
References:         #1120374 #1122983 
Cross-References:   CVE-2018-18500 CVE-2018-18501 CVE-2018-18505
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Security issues fixed:

   CVE-2018-18500: Fixed a use-after-free parsing HTML5 stream (boo#1122983).
   CVE-2018-18501: Fixed multiple memory safety bugs (boo#1122983).
   CVE-2018-18505: Fixed a privilege escalation through IPC channel messages
   (boo#1122983).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-336=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      MozillaFirefox-60.5.0esr-109.58.3
      MozillaFirefox-branding-SLE-60-32.5.1
      MozillaFirefox-debuginfo-60.5.0esr-109.58.3
      MozillaFirefox-debugsource-60.5.0esr-109.58.3
      MozillaFirefox-devel-60.5.0esr-109.58.3
      MozillaFirefox-translations-common-60.5.0esr-109.58.3
      libfreebl3-3.41.1-58.25.1
      libfreebl3-32bit-3.41.1-58.25.1
      libfreebl3-debuginfo-3.41.1-58.25.1
      libfreebl3-debuginfo-32bit-3.41.1-58.25.1
      libfreebl3-hmac-3.41.1-58.25.1
      libfreebl3-hmac-32bit-3.41.1-58.25.1
      libsoftokn3-3.41.1-58.25.1
      libsoftokn3-32bit-3.41.1-58.25.1
      libsoftokn3-debuginfo-3.41.1-58.25.1
      libsoftokn3-debuginfo-32bit-3.41.1-58.25.1
      libsoftokn3-hmac-3.41.1-58.25.1
      libsoftokn3-hmac-32bit-3.41.1-58.25.1
      mozilla-nss-3.41.1-58.25.1
      mozilla-nss-32bit-3.41.1-58.25.1
      mozilla-nss-certs-3.41.1-58.25.1
      mozilla-nss-certs-32bit-3.41.1-58.25.1
      mozilla-nss-certs-debuginfo-3.41.1-58.25.1
      mozilla-nss-certs-debuginfo-32bit-3.41.1-58.25.1
      mozilla-nss-debuginfo-3.41.1-58.25.1
      mozilla-nss-debuginfo-32bit-3.41.1-58.25.1
      mozilla-nss-debugsource-3.41.1-58.25.1
      mozilla-nss-devel-3.41.1-58.25.1
      mozilla-nss-sysinit-3.41.1-58.25.1
      mozilla-nss-sysinit-32bit-3.41.1-58.25.1
      mozilla-nss-sysinit-debuginfo-3.41.1-58.25.1
      mozilla-nss-sysinit-debuginfo-32bit-3.41.1-58.25.1
      mozilla-nss-tools-3.41.1-58.25.1
      mozilla-nss-tools-debuginfo-3.41.1-58.25.1


References:

   https://www.suse.com/security/cve/CVE-2018-18500.html
   https://www.suse.com/security/cve/CVE-2018-18501.html
   https://www.suse.com/security/cve/CVE-2018-18505.html
   https://bugzilla.suse.com/1120374
   https://bugzilla.suse.com/1122983

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0336-2 important: MozillaFirefox

April 12, 2019
An update that fixes three vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: Security issues fixed: CVE-2018-18500: Fixed a use-after-free parsing HTML5 stream (boo#1122983). CVE-2018-18501: Fixed multiple memory safety bugs (boo#1122983). CVE-2018-18505: Fixed a privilege escalation through IPC channel messages (boo#1122983). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-336=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): MozillaFirefox-60.5.0esr-109.58.3 MozillaFirefox-branding-SLE-60-32.5.1 MozillaFirefox-debuginfo-60.5.0esr-109.58.3 MozillaFirefox-debugsource-60.5.0esr-109.58.3 MozillaFirefox-devel-60.5.0esr-109.58.3 MozillaFirefox-translations-common-60.5.0esr-109.58.3 libfreebl3-3.41.1-58.25.1 libfreebl3-32bit-3.41.1-58.25.1 libfreebl3-debuginfo-3.41.1-58.25.1 libfreebl3-debuginfo-32bit-3.41.1-58.25.1 libfreebl3-hmac-3.41.1-58.25.1 libfreebl3-hmac-32bit-3.41.1-58.25.1 libsoftokn3-3.41.1-58.25.1 libsoftokn3-32bit-3.41.1-58.25.1 libsoftokn3-debuginfo-3.41.1-58.25.1 libsoftokn3-debuginfo-32bit-3.41.1-58.25.1 libsoftokn3-hmac-3.41.1-58.25.1 libsoftokn3-hmac-32bit-3.41.1-58.25.1 mozilla-nss-3.41.1-58.25.1 mozilla-nss-32bit-3.41.1-58.25.1 mozilla-nss-certs-3.41.1-58.25.1 mozilla-nss-certs-32bit-3.41.1-58.25.1 mozilla-nss-certs-debuginfo-3.41.1-58.25.1 mozilla-nss-certs-debuginfo-32bit-3.41.1-58.25.1 mozilla-nss-debuginfo-3.41.1-58.25.1 mozilla-nss-debuginfo-32bit-3.41.1-58.25.1 mozilla-nss-debugsource-3.41.1-58.25.1 mozilla-nss-devel-3.41.1-58.25.1 mozilla-nss-sysinit-3.41.1-58.25.1 mozilla-nss-sysinit-32bit-3.41.1-58.25.1 mozilla-nss-sysinit-debuginfo-3.41.1-58.25.1 mozilla-nss-sysinit-debuginfo-32bit-3.41.1-58.25.1 mozilla-nss-tools-3.41.1-58.25.1 mozilla-nss-tools-debuginfo-3.41.1-58.25.1

References

#1120374 #1122983

Cross- CVE-2018-18500 CVE-2018-18501 CVE-2018-18505

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

https://www.suse.com/security/cve/CVE-2018-18500.html

https://www.suse.com/security/cve/CVE-2018-18501.html

https://www.suse.com/security/cve/CVE-2018-18505.html

https://bugzilla.suse.com/1120374

https://bugzilla.suse.com/1122983

Severity
Announcement ID: SUSE-SU-2019:0336-2
Rating: important

Related News