openSUSE-SU-2013:1491-1: moderate: update for seamonkey
openSUSE Security Update: update for seamonkey ______________________________________________________________________________ Announcement ID: openSUSE-SU-2013:1491-1 Rating: moderate References: #840485 Cross-References: CVE-2013-1718 CVE-2013-1719 CVE-2013-1720 CVE-2013-1721 CVE-2013-1722 CVE-2013-1723 CVE-2013-1724 CVE-2013-1725 CVE-2013-1728 CVE-2013-1730 CVE-2013-1732 CVE-2013-1735 CVE-2013-1736 CVE-2013-1737 CVE-2013-1738 Affected Products: openSUSE 12.3 openSUSE 12.2 ______________________________________________________________________________ An update that fixes 15 vulnerabilities is now available. Description: This seamonkey update to version 2.21 fixes several security and non-security issues: - update to SeaMonkey 2.21 (bnc#840485) * MFSA 2013-76/CVE-2013-1718/CVE-2013-1719 Miscellaneous memory safety hazards * MFSA 2013-77/CVE-2013-1720 (bmo#888820) Improper state in HTML5 Tree Builder with templates * MFSA 2013-78/CVE-2013-1721 (bmo#890277) Integer overflow in ANGLE library * MFSA 2013-79/CVE-2013-1722 (bmo#893308) Use-after-free in Animation Manager during stylesheet cloning * MFSA 2013-80/CVE-2013-1723 (bmo#891292) NativeKey continues handling key messages after widget is destroyed * MFSA 2013-81/CVE-2013-1724 (bmo#894137) Use-after-free with select element * MFSA 2013-82/CVE-2013-1725 (bmo#876762) Calling scope for new Javascript objects can lead to memory corruption * MFSA 2013-85/CVE-2013-1728 (bmo#883686) Uninitialized data in IonMonkey * MFSA 2013-88/CVE-2013-1730 (bmo#851353) Compartment mismatch re-attaching XBL-backed nodes * MFSA 2013-89/CVE-2013-1732 (bmo#883514) Buffer overflow with multi-column, lists, and floats * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301) Memory corruption involving scrolling * MFSA 2013-91/CVE-2013-1737 (bmo#907727) User-defined properties on DOM proxies get the wrong "this" object * MFSA 2013-92/CVE-2013-1738 (bmo#887334, bmo#882897) GC hazard with default compartments and frame chain restoration - requires NSS 3.15.1 Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.3: zypper in -t patch openSUSE-2013-720 - openSUSE 12.2: zypper in -t patch openSUSE-2013-720 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 12.3 (i586 x86_64): seamonkey-2.21-1.21.2 seamonkey-debuginfo-2.21-1.21.2 seamonkey-debugsource-2.21-1.21.2 seamonkey-dom-inspector-2.21-1.21.2 seamonkey-irc-2.21-1.21.2 seamonkey-translations-common-2.21-1.21.2 seamonkey-translations-other-2.21-1.21.2 seamonkey-venkman-2.21-1.21.2 - openSUSE 12.2 (i586 x86_64): seamonkey-2.21-2.50.1 seamonkey-debuginfo-2.21-2.50.1 seamonkey-debugsource-2.21-2.50.1 seamonkey-dom-inspector-2.21-2.50.1 seamonkey-irc-2.21-2.50.1 seamonkey-translations-common-2.21-2.50.1 seamonkey-translations-other-2.21-2.50.1 seamonkey-venkman-2.21-2.50.1 References: http://support.novell.com/security/cve/CVE-2013-1718.html http://support.novell.com/security/cve/CVE-2013-1719.html http://support.novell.com/security/cve/CVE-2013-1720.html http://support.novell.com/security/cve/CVE-2013-1721.html http://support.novell.com/security/cve/CVE-2013-1722.html http://support.novell.com/security/cve/CVE-2013-1723.html http://support.novell.com/security/cve/CVE-2013-1724.html http://support.novell.com/security/cve/CVE-2013-1725.html http://support.novell.com/security/cve/CVE-2013-1728.html http://support.novell.com/security/cve/CVE-2013-1730.html http://support.novell.com/security/cve/CVE-2013-1732.html http://support.novell.com/security/cve/CVE-2013-1735.html http://support.novell.com/security/cve/CVE-2013-1736.html http://support.novell.com/security/cve/CVE-2013-1737.html http://support.novell.com/security/cve/CVE-2013-1738.html https://bugzilla.novell.com/840485
participants (1)
-
opensuse-security@opensuse.org