Security update for MozillaFirefox

Announcement ID: SUSE-SU-2018:1334-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-5150 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5150 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5154 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5155 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5155 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5157 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-5158 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5159 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5168 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2018-5174 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-5178 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5183 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox to the ESR 52.8 release fixes the following issues:

Mozil to Firefox ESR 52.8 (bsc#1092548)

Security issues fixed:

  • MFSA 2018-12/CVE-2018-5159: Integer overflow and out-of-bounds write in Skia
  • MFSA 2018-12/CVE-2018-5158: Malicious PDF can inject JavaScript into PDF Viewer
  • MFSA 2018-12/CVE-2018-5168: Lightweight themes can be installed without user interaction
  • MFSA 2018-12/CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
  • MFSA 2018-12/CVE-2018-5155: Use-after-free with SVG animations and text paths
  • MFSA 2018-12/CVE-2018-5183: Backport critical security fixes in Skia
  • MFSA 2018-12/CVE-2018-5157: Same-origin bypass of PDF Viewer to view protected PDF files
  • MFSA 2018-12/CVE-2018-5154: Use-after-free with SVG animations and clip paths
  • MFSA 2018-12/CVE-2018-5178: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-943=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-943=1

Package List:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-devel-52.8.0esr-109.31.2
    • MozillaFirefox-debugsource-52.8.0esr-109.31.2
    • MozillaFirefox-debuginfo-52.8.0esr-109.31.2
    • MozillaFirefox-52.8.0esr-109.31.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • MozillaFirefox-devel-52.8.0esr-109.31.2
    • MozillaFirefox-debugsource-52.8.0esr-109.31.2
    • MozillaFirefox-debuginfo-52.8.0esr-109.31.2
    • MozillaFirefox-52.8.0esr-109.31.2

References: