Security update for MozillaFirefox

Announcement ID: SUSE-SU-2018:1319-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-5150 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5150 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5154 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5155 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5155 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5157 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-5158 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5159 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5168 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2018-5174 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-5178 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-5183 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox to ESR 52.8 release fixes the following issues:

Update to Firefox ESR 52.8 (bsc#1092548)

Security issues fixed:

  • MFSA 2018-12/CVE-2018-5159: Integer overflow and out-of-bounds write in Skia
  • MFSA 2018-12/CVE-2018-5158: Malicious PDF can inject JavaScript into PDF Viewer
  • MFSA 2018-12/CVE-2018-5168: Lightweight themes can be installed without user interaction
  • MFSA 2018-12/CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
  • MFSA 2018-12/CVE-2018-5155: Use-after-free with SVG animations and text paths
  • MFSA 2018-12/CVE-2018-5183: Backport critical security fixes in Skia
  • MFSA 2018-12/CVE-2018-5157: Same-origin bypass of PDF Viewer to view protected PDF files
  • MFSA 2018-12/CVE-2018-5154: Use-after-free with SVG animations and clip paths
  • MFSA 2018-12/CVE-2018-5178: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-MozillaFirefox-13605=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-MozillaFirefox-13605=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-MozillaFirefox-13605=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-13605=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-13605=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • MozillaFirefox-52.8.0esr-72.32.1
    • MozillaFirefox-translations-52.8.0esr-72.32.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-devel-52.8.0esr-72.32.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • MozillaFirefox-52.8.0esr-72.32.1
    • MozillaFirefox-translations-52.8.0esr-72.32.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-52.8.0esr-72.32.1
    • MozillaFirefox-translations-52.8.0esr-72.32.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • MozillaFirefox-52.8.0esr-72.32.1
    • MozillaFirefox-translations-52.8.0esr-72.32.1

References: