Security update for MozillaFirefox

Announcement ID: SUSE-SU-2019:0336-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-18500 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18500 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-18501 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18501 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-18505 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18505 ( NVD ): 10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Security issues fixed:

CVE-2018-18500: Fixed a use-after-free parsing HTML5 stream (boo#1122983). CVE-2018-18501: Fixed multiple memory safety bugs (boo#1122983). CVE-2018-18505: Fixed a privilege escalation through IPC channel messages (boo#1122983).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-336=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libsoftokn3-hmac-3.41.1-58.25.1
    • mozilla-nss-32bit-3.41.1-58.25.1
    • mozilla-nss-devel-3.41.1-58.25.1
    • libfreebl3-hmac-3.41.1-58.25.1
    • libfreebl3-debuginfo-3.41.1-58.25.1
    • mozilla-nss-debuginfo-32bit-3.41.1-58.25.1
    • MozillaFirefox-debuginfo-60.5.0esr-109.58.3
    • libsoftokn3-3.41.1-58.25.1
    • libsoftokn3-hmac-32bit-3.41.1-58.25.1
    • MozillaFirefox-translations-common-60.5.0esr-109.58.3
    • libfreebl3-32bit-3.41.1-58.25.1
    • mozilla-nss-sysinit-3.41.1-58.25.1
    • libsoftokn3-debuginfo-32bit-3.41.1-58.25.1
    • mozilla-nss-debuginfo-3.41.1-58.25.1
    • MozillaFirefox-devel-60.5.0esr-109.58.3
    • mozilla-nss-debugsource-3.41.1-58.25.1
    • mozilla-nss-tools-3.41.1-58.25.1
    • MozillaFirefox-60.5.0esr-109.58.3
    • libfreebl3-3.41.1-58.25.1
    • MozillaFirefox-debugsource-60.5.0esr-109.58.3
    • libfreebl3-hmac-32bit-3.41.1-58.25.1
    • mozilla-nss-sysinit-32bit-3.41.1-58.25.1
    • MozillaFirefox-branding-SLE-60-32.5.1
    • libsoftokn3-32bit-3.41.1-58.25.1
    • libsoftokn3-debuginfo-3.41.1-58.25.1
    • mozilla-nss-tools-debuginfo-3.41.1-58.25.1
    • mozilla-nss-certs-debuginfo-32bit-3.41.1-58.25.1
    • mozilla-nss-3.41.1-58.25.1
    • mozilla-nss-certs-32bit-3.41.1-58.25.1
    • mozilla-nss-certs-3.41.1-58.25.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.41.1-58.25.1
    • libfreebl3-debuginfo-32bit-3.41.1-58.25.1
    • mozilla-nss-sysinit-debuginfo-3.41.1-58.25.1
    • mozilla-nss-certs-debuginfo-3.41.1-58.25.1

References: