Security update for MozillaFirefox

Announcement ID: SUSE-SU-2017:3233-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-7826 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-7826 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7828 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-7828 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7830 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-7830 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for MozillaFirefox ESR 52.5 fixes the following issues:

Security issues fixed: - CVE-2017-7826: Memory safety bugs fixed (bsc#1068101). - CVE-2017-7828: Use-after-free of PressShell while restyling layout (bsc#1068101). - CVE-2017-7830: Cross-origin URL information leak through Resource Timing API (bsc#1068101).

Mozilla Foundation Security Advisory (MFSA 2017-25): - https://www.mozilla.org/en-US/security/advisories/mfsa2017-25/

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-MozillaFirefox-13369=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-MozillaFirefox-13369=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-MozillaFirefox-13369=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-13369=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-13369=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • MozillaFirefox-translations-52.5.0esr-72.17.1
    • MozillaFirefox-52.5.0esr-72.17.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-devel-52.5.0esr-72.17.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • MozillaFirefox-translations-52.5.0esr-72.17.1
    • MozillaFirefox-52.5.0esr-72.17.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-translations-52.5.0esr-72.17.1
    • MozillaFirefox-52.5.0esr-72.17.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • MozillaFirefox-translations-52.5.0esr-72.17.1
    • MozillaFirefox-52.5.0esr-72.17.1

References: