Security update for Mozilla Firefox

SUSE Security Update: Security update for Mozilla Firefox
Announcement ID: SUSE-SU-2015:0593-1
Rating: important
References: #923534
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that fixes two vulnerabilities is now available. It includes one version update.

    Description:


    MozillaFirefox was updated to the 31.5.3ESR release to fix two security
    vulnerabilities:

    *

    MFSA 2015-29 / CVE-2015-0817: Security researcher ilxu1a reported,
    through HP Zero Day Initiative's Pwn2Own contest, a flaw in Mozilla's
    implementation of typed array bounds checking in JavaScript just-in-time
    compilation (JIT) and its management of bounds checking for heap access.
    This flaw can be leveraged into the reading and writing of memory allowing
    for arbitary code execution on the local system.

    *

    MFSA 2015-28 / CVE-2015-0818: Security researcher Mariusz Mlynski
    reported, through HP Zero Day Initiative's Pwn2Own contest, a method to
    run arbitrary scripts in a privileged context. This bypassed the
    same-origin policy protections by using a flaw in the processing of SVG
    format content navigation.

    Security Issues:

    * CVE-2015-0817

    * CVE-2015-0818

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-firefox-20150323=10524
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-firefox-20150323=10524
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-firefox-20150323=10524
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-firefox-20150323=10524

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • MozillaFirefox-devel-31.5.3esr-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version: 31.5.3esr]:
      • MozillaFirefox-31.5.3esr-0.8.1
      • MozillaFirefox-translations-31.5.3esr-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 31.5.3esr]:
      • MozillaFirefox-31.5.3esr-0.8.1
      • MozillaFirefox-translations-31.5.3esr-0.8.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 31.5.3esr]:
      • MozillaFirefox-31.5.3esr-0.8.1
      • MozillaFirefox-translations-31.5.3esr-0.8.1

    References:

    • http://support.novell.com/security/cve/CVE-2015-0817.html
    • http://support.novell.com/security/cve/CVE-2015-0818.html
    • https://bugzilla.suse.com/923534
    • http://download.suse.com/patch/finder/?keywords=c769ca2ba75baf304d03ef988f02dabf