SUSE 5016 Published by

The following updates has been released for openSUSE:

openSUSE Leap 42.3 and 15.0:
openSUSE-SU-2018:1833-1: important: Security update for MozillaFirefox
This security update for MozillaFirefox to version 60.1.0esr fixes multiple issues.

openSUSE Leap 42.3:
openSUSE-SU-2018:1834-1: moderate: Security update for tiff
An update that fixes 8 vulnerabilities is now available.



openSUSE-SU-2018:1833-1: important: Security update for MozillaFirefox

openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1833-1
Rating: important
References: #1098998
Cross-References: CVE-2018-12359 CVE-2018-12360 CVE-2018-12361
CVE-2018-12362 CVE-2018-12363 CVE-2018-12364
CVE-2018-12365 CVE-2018-12366 CVE-2018-12367
CVE-2018-12369 CVE-2018-12371 CVE-2018-5156
CVE-2018-5187 CVE-2018-5188
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This security update for MozillaFirefox to version 60.1.0esr fixes
multiple issues.

Security issues fixed (MFSA 2018-16, boo#1098998):

- CVE-2018-12359: Buffer overflow using computed size of canvas element
- CVE-2018-12360: Use-after-free when using focus()
- CVE-2018-12361: Integer overflow in SwizzleData
- CVE-2018-12362: Integer overflow in SSSE3 scaler
- CVE-2018-5156: Media recorder segmentation fault when track type is
changed during capture
- CVE-2018-12363: Use-after-free when appending DOM nodes
- CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins
- CVE-2018-12365: Compromised IPC child process can list local filenames
- CVE-2018-12371: Integer overflow in Skia library during edge builder
allocation
- CVE-2018-12366: Invalid data handling during QCMS transformations
- CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming
- CVE-2018-12369: WebExtension security permission checks bypassed by
embedded experiments
- CVE-2018-5187: Memory safety bugs fixed in Firefox 60 and Firefox ESR
60.1
- CVE-2018-5188: Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1,
and Firefox ESR 52.9

Other issues fixed:

- various stability and regression fixes
- do not disable system installed unsigned language packs (bmo#1464766)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-676=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-676=1



Package List:

- openSUSE Leap 42.3 (x86_64):

MozillaFirefox-60.1.0-106.1
MozillaFirefox-branding-upstream-60.1.0-106.1
MozillaFirefox-buildsymbols-60.1.0-106.1
MozillaFirefox-debuginfo-60.1.0-106.1
MozillaFirefox-debugsource-60.1.0-106.1
MozillaFirefox-devel-60.1.0-106.1
MozillaFirefox-translations-common-60.1.0-106.1
MozillaFirefox-translations-other-60.1.0-106.1

- openSUSE Leap 15.0 (x86_64):

MozillaFirefox-60.1.0-lp150.3.11.1
MozillaFirefox-branding-upstream-60.1.0-lp150.3.11.1
MozillaFirefox-buildsymbols-60.1.0-lp150.3.11.1
MozillaFirefox-debuginfo-60.1.0-lp150.3.11.1
MozillaFirefox-debugsource-60.1.0-lp150.3.11.1
MozillaFirefox-devel-60.1.0-lp150.3.11.1
MozillaFirefox-translations-common-60.1.0-lp150.3.11.1
MozillaFirefox-translations-other-60.1.0-lp150.3.11.1


References:

https://www.suse.com/security/cve/CVE-2018-12359.html
https://www.suse.com/security/cve/CVE-2018-12360.html
https://www.suse.com/security/cve/CVE-2018-12361.html
https://www.suse.com/security/cve/CVE-2018-12362.html
https://www.suse.com/security/cve/CVE-2018-12363.html
https://www.suse.com/security/cve/CVE-2018-12364.html
https://www.suse.com/security/cve/CVE-2018-12365.html
https://www.suse.com/security/cve/CVE-2018-12366.html
https://www.suse.com/security/cve/CVE-2018-12367.html
https://www.suse.com/security/cve/CVE-2018-12369.html
https://www.suse.com/security/cve/CVE-2018-12371.html
https://www.suse.com/security/cve/CVE-2018-5156.html
https://www.suse.com/security/cve/CVE-2018-5187.html
https://www.suse.com/security/cve/CVE-2018-5188.html
https://bugzilla.suse.com/1098998

--


openSUSE-SU-2018:1834-1: moderate: Security update for tiff

openSUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1834-1
Rating: moderate
References: #1007276 #1074317 #1082332 #1082825 #1086408
#1092949 #974621
Cross-References: CVE-2016-3632 CVE-2016-8331 CVE-2017-11613
CVE-2017-13726 CVE-2017-18013 CVE-2018-10963
CVE-2018-7456 CVE-2018-8905
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for tiff fixes the following issues:

These security issues were fixed:

- CVE-2017-18013: There was a Null-Pointer Dereference in the tif_print.c
TIFFPrintDirectory function, as demonstrated by a tiffinfo crash.
(bsc#1074317)
- CVE-2018-10963: The TIFFWriteDirectorySec() function in tif_dirwrite.c
allowed remote attackers to cause a denial of service (assertion failure
and application crash) via a crafted file, a different vulnerability
than CVE-2017-13726. (bsc#1092949)
- CVE-2018-7456: Prevent a NULL Pointer dereference in the function
TIFFPrintDirectory when using the tiffinfo tool to print crafted TIFF
information, a different vulnerability than CVE-2017-18013 (bsc#1082825)
- CVE-2017-11613: Prevent denial of service in the TIFFOpen function.
During the TIFFOpen process, td_imagelength is not checked. The value of
td_imagelength can be directly controlled by an input file. In the
ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is
called based on td_imagelength. If the value of td_imagelength is set
close to the amount of system memory, it will hang the system or trigger
the OOM killer (bsc#1082332)
- CVE-2018-8905: Prevent heap-based buffer overflow in the function
LZWDecodeCompat via a crafted TIFF file (bsc#1086408)
- CVE-2016-8331: Prevent remote code execution because of incorrect
handling of TIFF images. A crafted TIFF document could have lead to a
type confusion vulnerability resulting in remote code execution. This
vulnerability could have been be triggered via a TIFF file delivered to
the application using LibTIFF's tag extension functionality (bsc#1007276)
- CVE-2016-3632: The _TIFFVGetField function allowed remote attackers to
cause a denial of service (out-of-bounds write) or execute arbitrary
code via a crafted TIFF image (bsc#974621)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-677=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libtiff-devel-4.0.9-31.1
libtiff5-4.0.9-31.1
libtiff5-debuginfo-4.0.9-31.1
tiff-4.0.9-31.1
tiff-debuginfo-4.0.9-31.1
tiff-debugsource-4.0.9-31.1

- openSUSE Leap 42.3 (x86_64):

libtiff-devel-32bit-4.0.9-31.1
libtiff5-32bit-4.0.9-31.1
libtiff5-debuginfo-32bit-4.0.9-31.1


References:

https://www.suse.com/security/cve/CVE-2016-3632.html
https://www.suse.com/security/cve/CVE-2016-8331.html
https://www.suse.com/security/cve/CVE-2017-11613.html
https://www.suse.com/security/cve/CVE-2017-13726.html
https://www.suse.com/security/cve/CVE-2017-18013.html
https://www.suse.com/security/cve/CVE-2018-10963.html
https://www.suse.com/security/cve/CVE-2018-7456.html
https://www.suse.com/security/cve/CVE-2018-8905.html
https://bugzilla.suse.com/1007276
https://bugzilla.suse.com/1074317
https://bugzilla.suse.com/1082332
https://bugzilla.suse.com/1082825
https://bugzilla.suse.com/1086408
https://bugzilla.suse.com/1092949
https://bugzilla.suse.com/974621

--