SUSE Security Update: Security update for tomcat
______________________________________________________________________________
Announcement ID: SUSE-SU-2017:3059-1
Rating: important
References: #1042910 #1053352 #1059551 #1059554 #977410
Cross-References: CVE-2017-12615 CVE-2017-12616 CVE-2017-12617
CVE-2017-5664 CVE-2017-7674
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________
An update that fixes 5 vulnerabilities is now available.
Description:
Apache Tomcat was updated to 7.0.82 adding features, fixing bugs and
security issues.
This is another bugfix release, for full details see:
https://tomcat.apache.org/tomcat-7.0-doc/changelog.html
Fixed security issues:
- CVE-2017-5664: A problem in handling error pages was fixed, to avoid
potential file overwrites during error page handling. (bsc#1042910).
- CVE-2017-7674: A CORS Filter issue could lead to client and server side
cache poisoning (bsc#1053352)
- CVE-2017-12617: A remote code execution possibility via JSP Upload was
fixed (bsc#1059554)
- CVE-2017-12616: An information disclosure when using VirtualDirContext
was fixed (bsc#1059551)
- CVE-2017-12615: A Remote Code Execution via JSP Upload was fixed
(bsc#1059554)
Non-security issues fixed:
- Fix tomcat-digest classpath error (bsc#977410)
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Server 12-LTSS:
zypper in -t patch SUSE-SLE-SERVER-12-2017-1889=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Server 12-LTSS (noarch):
tomcat-7.0.82-7.16.1
tomcat-admin-webapps-7.0.82-7.16.1
tomcat-docs-webapp-7.0.82-7.16.1
tomcat-el-2_2-api-7.0.82-7.16.1
tomcat-javadoc-7.0.82-7.16.1
tomcat-jsp-2_2-api-7.0.82-7.16.1
tomcat-lib-7.0.82-7.16.1
tomcat-servlet-3_0-api-7.0.82-7.16.1
tomcat-webapps-7.0.82-7.16.1
References:
https://www.suse.com/security/cve/CVE-2017-12615.htmlhttps://www.suse.com/security/cve/CVE-2017-12616.htmlhttps://www.suse.com/security/cve/CVE-2017-12617.htmlhttps://www.suse.com/security/cve/CVE-2017-5664.htmlhttps://www.suse.com/security/cve/CVE-2017-7674.htmlhttps://bugzilla.suse.com/1042910https://bugzilla.suse.com/1053352https://bugzilla.suse.com/1059551https://bugzilla.suse.com/1059554https://bugzilla.suse.com/977410
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for otrs
______________________________________________________________________________
Announcement ID: openSUSE-SU-2017:3054-1
Rating: important
References: #1068677 #1069391
Cross-References: CVE-2017-15864 CVE-2017-16664
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
This update for otrs fixes the following security issues:
- CVE-2017-15864: Remote authenticated attackers could have caused otrs to
disclose configuration information, including database credentials
(boo#1068677, OSA-2017-06)
- CVE-2017-16664: Remote authenticated attackers could have caused the
execution of shell commands with the permission of the web server user
(boo#1069391, OSA-2017-07)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2017-1291=1
- openSUSE Leap 42.2:
zypper in -t patch openSUSE-2017-1291=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (noarch):
otrs-3.3.20-14.1
otrs-doc-3.3.20-14.1
otrs-itsm-3.3.14-14.1
- openSUSE Leap 42.2 (noarch):
otrs-3.3.20-5.11.1
otrs-doc-3.3.20-5.11.1
otrs-itsm-3.3.14-5.11.1
References:
https://www.suse.com/security/cve/CVE-2017-15864.htmlhttps://www.suse.com/security/cve/CVE-2017-16664.htmlhttps://bugzilla.suse.com/1068677https://bugzilla.suse.com/1069391
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for cacti, cacti-spine
______________________________________________________________________________
Announcement ID: openSUSE-SU-2017:3051-1
Rating: important
References: #1067163 #1067164 #1067166 #1068028
Cross-References: CVE-2017-16641 CVE-2017-16660 CVE-2017-16661
CVE-2017-16785
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________
An update that fixes four vulnerabilities is now available.
Description:
This update for cacti, cacti-spine to version 1.1.28 fixes the following
issues:
- CVE-2017-16641: Potential code execution vulnerability in RRDtool
functions (boo#1067166)
- CVE-2017-16660: Remote execution vulnerability in logging function
(boo#1067164)
- CVE-2017-16661: Arbitrary file read vulnerability in view log file
(boo#1067163)
- CVE-2017-16785: Reflection XSS vulnerability (boo#1068028)
This update to version 1.1.28 also contains a number of upstream bug fixes
and improvements.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2017-1290=1
- openSUSE Leap 42.2:
zypper in -t patch openSUSE-2017-1290=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
cacti-spine-1.1.28-20.1
cacti-spine-debuginfo-1.1.28-20.1
cacti-spine-debugsource-1.1.28-20.1
- openSUSE Leap 42.3 (noarch):
cacti-1.1.28-29.1
cacti-doc-1.1.28-29.1
- openSUSE Leap 42.2 (i586 x86_64):
cacti-spine-1.1.28-7.13.1
cacti-spine-debuginfo-1.1.28-7.13.1
cacti-spine-debugsource-1.1.28-7.13.1
- openSUSE Leap 42.2 (noarch):
cacti-1.1.28-16.13.1
cacti-doc-1.1.28-16.13.1
References:
https://www.suse.com/security/cve/CVE-2017-16641.htmlhttps://www.suse.com/security/cve/CVE-2017-16660.htmlhttps://www.suse.com/security/cve/CVE-2017-16661.htmlhttps://www.suse.com/security/cve/CVE-2017-16785.htmlhttps://bugzilla.suse.com/1067163https://bugzilla.suse.com/1067164https://bugzilla.suse.com/1067166https://bugzilla.suse.com/1068028
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for tomcat
______________________________________________________________________________
Announcement ID: SUSE-SU-2017:3039-1
Rating: important
References: #1019016 #1042910 #1053352 #1059554 #977410
Cross-References: CVE-2017-12617 CVE-2017-5664 CVE-2017-7674
Affected Products:
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2
______________________________________________________________________________
An update that solves three vulnerabilities and has two
fixes is now available.
Description:
This update for tomcat fixes the following issues:
Security issues fixed:
- CVE-2017-5664: A problem in handling error pages was fixed, to avoid
potential file overwrites during error page handling. (bsc#1042910).
- CVE-2017-7674: A CORS Filter issue could lead to client and server side
cache poisoning (bsc#1053352)
- CVE-2017-12617: A remote code execution possibility via JSP Upload was
fixed (bsc#1059554)
Non security bugs fixed:
- Fix tomcat-digest classpath error (bsc#977410)
- Fix packaged /etc/alternatives symlinks for api libs that caused rpm -V
to report link mismatch (bsc#1019016)
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:
zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1874=1
- SUSE Linux Enterprise Server 12-SP3:
zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1874=1
- SUSE Linux Enterprise Server 12-SP2:
zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1874=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):
tomcat-8.0.43-29.5.1
tomcat-admin-webapps-8.0.43-29.5.1
tomcat-docs-webapp-8.0.43-29.5.1
tomcat-el-3_0-api-8.0.43-29.5.1
tomcat-javadoc-8.0.43-29.5.1
tomcat-jsp-2_3-api-8.0.43-29.5.1
tomcat-lib-8.0.43-29.5.1
tomcat-servlet-3_1-api-8.0.43-29.5.1
tomcat-webapps-8.0.43-29.5.1
- SUSE Linux Enterprise Server 12-SP3 (noarch):
tomcat-8.0.43-29.5.1
tomcat-admin-webapps-8.0.43-29.5.1
tomcat-docs-webapp-8.0.43-29.5.1
tomcat-el-3_0-api-8.0.43-29.5.1
tomcat-javadoc-8.0.43-29.5.1
tomcat-jsp-2_3-api-8.0.43-29.5.1
tomcat-lib-8.0.43-29.5.1
tomcat-servlet-3_1-api-8.0.43-29.5.1
tomcat-webapps-8.0.43-29.5.1
- SUSE Linux Enterprise Server 12-SP2 (noarch):
tomcat-8.0.43-29.5.1
tomcat-admin-webapps-8.0.43-29.5.1
tomcat-docs-webapp-8.0.43-29.5.1
tomcat-el-3_0-api-8.0.43-29.5.1
tomcat-javadoc-8.0.43-29.5.1
tomcat-jsp-2_3-api-8.0.43-29.5.1
tomcat-lib-8.0.43-29.5.1
tomcat-servlet-3_1-api-8.0.43-29.5.1
tomcat-webapps-8.0.43-29.5.1
References:
https://www.suse.com/security/cve/CVE-2017-12617.htmlhttps://www.suse.com/security/cve/CVE-2017-5664.htmlhttps://www.suse.com/security/cve/CVE-2017-7674.htmlhttps://bugzilla.suse.com/1019016https://bugzilla.suse.com/1042910https://bugzilla.suse.com/1053352https://bugzilla.suse.com/1059554https://bugzilla.suse.com/977410
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________
Announcement ID: openSUSE-SU-2017:3027-1
Rating: important
References: #1061207 #1068101
Cross-References: CVE-2017-7826 CVE-2017-7828 CVE-2017-7830
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________
An update that fixes three vulnerabilities is now available.
Description:
MozillaFirefox was updated to 52.5.0esr (boo#1068101)
MFSA 2017-25
* CVE-2017-7828: Fixed a use-after-free of PressShell while restyling
layout
* CVE-2017-7830: Cross-origin URL information leak through Resource Timing
API
* CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR
52.5
Also fixed:
- Correct plugin directory for aarch64 (boo#1061207). The wrapper script
was not detecting aarch64 as a 64 bit architecture, thus used
/usr/lib/browser-plugins/.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2017-1279=1
- openSUSE Leap 42.2:
zypper in -t patch openSUSE-2017-1279=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
MozillaFirefox-52.5.0-66.1
MozillaFirefox-branding-upstream-52.5.0-66.1
MozillaFirefox-buildsymbols-52.5.0-66.1
MozillaFirefox-debuginfo-52.5.0-66.1
MozillaFirefox-debugsource-52.5.0-66.1
MozillaFirefox-devel-52.5.0-66.1
MozillaFirefox-translations-common-52.5.0-66.1
MozillaFirefox-translations-other-52.5.0-66.1
- openSUSE Leap 42.2 (i586 x86_64):
MozillaFirefox-52.5.0-57.21.1
MozillaFirefox-branding-upstream-52.5.0-57.21.1
MozillaFirefox-buildsymbols-52.5.0-57.21.1
MozillaFirefox-debuginfo-52.5.0-57.21.1
MozillaFirefox-debugsource-52.5.0-57.21.1
MozillaFirefox-devel-52.5.0-57.21.1
MozillaFirefox-translations-common-52.5.0-57.21.1
MozillaFirefox-translations-other-52.5.0-57.21.1
References:
https://www.suse.com/security/cve/CVE-2017-7826.htmlhttps://www.suse.com/security/cve/CVE-2017-7828.htmlhttps://www.suse.com/security/cve/CVE-2017-7830.htmlhttps://bugzilla.suse.com/1061207https://bugzilla.suse.com/1068101
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for wget
______________________________________________________________________________
Announcement ID: SUSE-SU-2017:2871-2
Rating: important
References: #1064715 #1064716
Cross-References: CVE-2017-13089 CVE-2017-13090
Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Desktop 12-SP3
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
This update for wget fixes the following security issues:
- CVE-2017-13089,CVE-2017-13090: Missing checks for negative
remaining_chunk_size in skip_short_body and fd_read_body could cause
stack buffer overflows, which could have been exploited by malicious
servers. (bsc#1064715,bsc#1064716)
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE OpenStack Cloud 6:
zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1794=1
- SUSE Linux Enterprise Server for SAP 12-SP1:
zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1794=1
- SUSE Linux Enterprise Server 12-SP3:
zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1794=1
- SUSE Linux Enterprise Server 12-SP2:
zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1794=1
- SUSE Linux Enterprise Server 12-SP1-LTSS:
zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1794=1
- SUSE Linux Enterprise Server 12-LTSS:
zypper in -t patch SUSE-SLE-SERVER-12-2017-1794=1
- SUSE Linux Enterprise Desktop 12-SP3:
zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1794=1
- SUSE Linux Enterprise Desktop 12-SP2:
zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1794=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE OpenStack Cloud 6 (x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
- SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):
wget-1.14-21.3.1
wget-debuginfo-1.14-21.3.1
wget-debugsource-1.14-21.3.1
References:
https://www.suse.com/security/cve/CVE-2017-13089.htmlhttps://www.suse.com/security/cve/CVE-2017-13090.htmlhttps://bugzilla.suse.com/1064715https://bugzilla.suse.com/1064716
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for xen
______________________________________________________________________________
Announcement ID: SUSE-SU-2017:2327-2
Rating: important
References: #1002573 #1026236 #1027519 #1035231 #1046637
#1049578 #1051787 #1051788 #1051789 #1052686
#1055695
Cross-References: CVE-2017-10664 CVE-2017-11434 CVE-2017-12135
CVE-2017-12136 CVE-2017-12137 CVE-2017-12855
Affected Products:
SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________
An update that solves 6 vulnerabilities and has 5 fixes is
now available.
Description:
This update for xen fixes several issues.
These security issues were fixed:
- CVE-2017-12135: Unbounded recursion in grant table code allowed a
malicious guest to crash the host or potentially escalate
privileges/leak information (XSA-226, bsc#1051787).
- CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for
privilege escalation (XSA-227, bsc#1051788).
- CVE-2017-12136: Race conditions with maptrack free list handling allows
a malicious guest administrator to crash the host or escalate their
privilege to that of the host (XSA-228, bsc#1051789).
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
guest OS users to cause a denial of service (out-of-bounds read) via a
crafted DHCP
options string (bsc#1049578).
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
attackers to cause a denial of service (daemon crash) by disconnecting
during a server-to-client reply attempt (bsc#1046637).
- CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to
potentially leaking sensitive information (XSA-230 bsc#1052686.
These non-security issues were fixed:
- bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after
the save using xl stack
- bsc#1035231: Migration of HVM domU did not use superpages on destination
dom0
- bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Server 12-SP3:
zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1437=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Server 12-SP3 (x86_64):
xen-4.9.0_11-3.9.1
xen-debugsource-4.9.0_11-3.9.1
xen-doc-html-4.9.0_11-3.9.1
xen-libs-32bit-4.9.0_11-3.9.1
xen-libs-4.9.0_11-3.9.1
xen-libs-debuginfo-32bit-4.9.0_11-3.9.1
xen-libs-debuginfo-4.9.0_11-3.9.1
xen-tools-4.9.0_11-3.9.1
xen-tools-debuginfo-4.9.0_11-3.9.1
xen-tools-domU-4.9.0_11-3.9.1
xen-tools-domU-debuginfo-4.9.0_11-3.9.1
References:
https://www.suse.com/security/cve/CVE-2017-10664.htmlhttps://www.suse.com/security/cve/CVE-2017-11434.htmlhttps://www.suse.com/security/cve/CVE-2017-12135.htmlhttps://www.suse.com/security/cve/CVE-2017-12136.htmlhttps://www.suse.com/security/cve/CVE-2017-12137.htmlhttps://www.suse.com/security/cve/CVE-2017-12855.htmlhttps://bugzilla.suse.com/1002573https://bugzilla.suse.com/1026236https://bugzilla.suse.com/1027519https://bugzilla.suse.com/1035231https://bugzilla.suse.com/1046637https://bugzilla.suse.com/1049578https://bugzilla.suse.com/1051787https://bugzilla.suse.com/1051788https://bugzilla.suse.com/1051789https://bugzilla.suse.com/1052686https://bugzilla.suse.com/1055695
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for snack
______________________________________________________________________________
Announcement ID: openSUSE-SU-2017:3016-1
Rating: important
References: #793860
Cross-References: CVE-2012-6303
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for snack fixes the following issues:
Security issue fixed:
- CVE-2012-6303: Heap-based buffer overflow in the GetWavHeader function
in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in
WaveSurfer 1.8.8p4, allows remote attackers to cause a denial of service
(crash) and possibly execute arbitrary code via a large chunk size in a
WAV file. (bnc#793860)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2017-1277=1
- openSUSE Leap 42.2:
zypper in -t patch openSUSE-2017-1277=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
snack-2.2.10-220.1
snack-debuginfo-2.2.10-220.1
snack-debugsource-2.2.10-220.1
- openSUSE Leap 42.2 (i586 x86_64):
snack-2.2.10-217.3.1
snack-debuginfo-2.2.10-217.3.1
snack-debugsource-2.2.10-217.3.1
References:
https://www.suse.com/security/cve/CVE-2012-6303.htmlhttps://bugzilla.suse.com/793860
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for MozillaFirefox, mozilla-nss
______________________________________________________________________________
Announcement ID: SUSE-SU-2017:2872-2
Rating: important
References: #1060445 #1061005
Cross-References: CVE-2017-7793 CVE-2017-7805 CVE-2017-7810
CVE-2017-7814 CVE-2017-7818 CVE-2017-7819
CVE-2017-7823 CVE-2017-7824 CVE-2017-7825
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
______________________________________________________________________________
An update that fixes 9 vulnerabilities is now available.
Description:
This update for MozillaFirefox and mozilla-nss fixes the following issues:
Mozilla Firefox was updated to ESR 52.4 (bsc#1060445)
* MFSA 2017-22/CVE-2017-7825: OS X fonts render some Tibetan and Arabic
unicode characters as spaces
* MFSA 2017-22/CVE-2017-7805: Use-after-free in TLS 1.2 generating
handshake hashes
* MFSA 2017-22/CVE-2017-7819: Use-after-free while resizing images in
design mode
* MFSA 2017-22/CVE-2017-7818: Use-after-free during ARIA array manipulation
* MFSA 2017-22/CVE-2017-7793: Use-after-free with Fetch API
* MFSA 2017-22/CVE-2017-7824: Buffer overflow when drawing and validating
elements with ANGLE
* MFSA 2017-22/CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and
Firefox ESR 52.4
* MFSA 2017-22/CVE-2017-7823: CSP sandbox directive did not create a
unique origin
* MFSA 2017-22/CVE-2017-7814: Blob and data URLs bypass phishing and
malware protection warnings
Mozilla Network Security Services (Mozilla NSS) received a security fix:
* MFSA 2017-22/CVE-2017-7805: Use-after-free in TLS 1.2 generating
handshake hashes (bsc#1061005, bsc#1060445)
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 11-SP4:
zypper in -t patch sdksp4-firefox-201710-13330=1
- SUSE Linux Enterprise Server 11-SP4:
zypper in -t patch slessp4-firefox-201710-13330=1
- SUSE Linux Enterprise Server 11-SP3-LTSS:
zypper in -t patch slessp3-firefox-201710-13330=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 11-SP4 (x86_64):
MozillaFirefox-devel-52.4.0esr-72.13.2
mozilla-nss-devel-3.29.5-47.6.1
- SUSE Linux Enterprise Server 11-SP4 (s390x):
MozillaFirefox-52.4.0esr-72.13.2
MozillaFirefox-translations-52.4.0esr-72.13.2
libfreebl3-3.29.5-47.6.1
libfreebl3-32bit-3.29.5-47.6.1
libsoftokn3-3.29.5-47.6.1
libsoftokn3-32bit-3.29.5-47.6.1
mozilla-nss-3.29.5-47.6.1
mozilla-nss-32bit-3.29.5-47.6.1
mozilla-nss-tools-3.29.5-47.6.1
- SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64):
MozillaFirefox-52.4.0esr-72.13.2
MozillaFirefox-translations-52.4.0esr-72.13.2
libfreebl3-3.29.5-47.6.1
libfreebl3-32bit-3.29.5-47.6.1
libsoftokn3-3.29.5-47.6.1
libsoftokn3-32bit-3.29.5-47.6.1
mozilla-nss-3.29.5-47.6.1
mozilla-nss-32bit-3.29.5-47.6.1
mozilla-nss-tools-3.29.5-47.6.1
References:
https://www.suse.com/security/cve/CVE-2017-7793.htmlhttps://www.suse.com/security/cve/CVE-2017-7805.htmlhttps://www.suse.com/security/cve/CVE-2017-7810.htmlhttps://www.suse.com/security/cve/CVE-2017-7814.htmlhttps://www.suse.com/security/cve/CVE-2017-7818.htmlhttps://www.suse.com/security/cve/CVE-2017-7819.htmlhttps://www.suse.com/security/cve/CVE-2017-7823.htmlhttps://www.suse.com/security/cve/CVE-2017-7824.htmlhttps://www.suse.com/security/cve/CVE-2017-7825.htmlhttps://bugzilla.suse.com/1060445https://bugzilla.suse.com/1061005
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for storm, storm-kit
______________________________________________________________________________
Announcement ID: SUSE-SU-2017:3000-1
Rating: important
References: #1048688 #1059463
Cross-References: CVE-2017-9799
Affected Products:
SUSE OpenStack Cloud 7
______________________________________________________________________________
An update that solves one vulnerability and has one errata
is now available.
Description:
This update for storm, storm-kit fixes the following issues:
- Update storm to version 1.0.5 (bsc#1059463, CVE-2017-9799)
- Update storm-kit to version 1.0.5 (bsc#1059463, CVE-2017-9799)
- Initial package (bsc#1048688, fate#323204)
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE OpenStack Cloud 7:
zypper in -t patch SUSE-OpenStack-Cloud-7-2017-1854=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE OpenStack Cloud 7 (x86_64):
storm-1.0.5-5.3
storm-nimbus-1.0.5-5.3
storm-supervisor-1.0.5-5.3
References:
https://www.suse.com/security/cve/CVE-2017-9799.htmlhttps://bugzilla.suse.com/1048688https://bugzilla.suse.com/1059463
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org