Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2016:1211-1: important: Security update update for MozillaFirefox, mozilla-nss

Recommended Posts

openSUSE Security Update: Security update update for MozillaFirefox, mozilla-nss

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2016:1211-1

Rating: important

References: #977333 #977373 #977375 #977376 #977379 #977381

#977382 #977384 #977386 #977388

Cross-References: CVE-2016-2804 CVE-2016-2806 CVE-2016-2807

CVE-2016-2808 CVE-2016-2811 CVE-2016-2812

CVE-2016-2814 CVE-2016-2816 CVE-2016-2817

CVE-2016-2820

Affected Products:

openSUSE Leap 42.1

openSUSE 13.2

______________________________________________________________________________

 

An update that fixes 10 vulnerabilities is now available.

 

Description:

 

This update to Mozilla Firefox 46.0 fixes several security issues and bugs

(boo#977333).

 

The following vulnerabilities were fixed:

 

- CVE-2016-2804: Miscellaneous memory safety hazards - MFSA 2016-39

(boo#977373)

- CVE-2016-2806: Miscellaneous memory safety hazards - MFSA 2016-39

(boo#977375)

- CVE-2016-2807: Miscellaneous memory safety hazards - MFSA 2016-39

(boo#977376)

- CVE-2016-2808: Write to invalid HashMap entry through JavaScript.watch()

- MFSA 2016-47 (boo#977386)

- CVE-2016-2811: Use-after-free in Service Worker - MFSA 2016-42

(boo#977379)

- CVE-2016-2812: Buffer overflow in Service Worker - MFSA 2016-42

(boo#977379)

- CVE-2016-2814: Buffer overflow in libstagefright with CENC offsets -

MFSA 2016-44 (boo#977381)

- CVE-2016-2816: CSP not applied to pages sent with

multipart/x-mixed-replace - MFSA 2016-45 (boo#977382)

- CVE-2016-2817: Elevation of privilege with chrome.tabs.update API in web

extensions - MFSA 2016-46 (boo#977384)

- CVE-2016-2820: Firefox Health Reports could accept events from untrusted

domains - MFSA 2016-48 (boo#977388)

 

The following miscellaneous changes are included:

 

- Improved security of the JavaScript Just In Time (JIT) Compiler

- WebRTC fixes to improve performance and stability

- Added support for document.elementsFromPoint

- Added HKDF support for Web Crypto API

 

The following changes from Mozilla Firefox 45.0.2 are included:

- Fix an issue impacting the cookie header when third-party cookies are

blocked

- Fix a web compatibility regression impacting the srcset attribute of the

image tag

- Fix a crash impacting the video playback with Media Source Extension

- Fix a regression impacting some specific uploads

- Fix a regression with the copy and paste with some old versions of some

Gecko applications like Thunderbird

 

The following changes from Mozilla Firefox 45.0.2 are included:

 

- Fix a regression causing search engine settings to be lost in some

context

- Bring back non-standard jar: URIs to fix a regression in IBM iNotes

- XSLTProcessor.importStylesheet was failing when import was used

- Fix an issue which could cause the list of search provider to be empty

- Fix a regression when using the location bar (bmo#1254503)

- Fix some loading issues when Accept third-party cookies: was set to Never

- Disabled Graphite font shaping library

 

The minimum requirements increased to NSPR 4.12 and NSS 3.22.3.

 

Mozilla NSS was updated to 3.22.3 as a dependency for Mozilla Firefox

46.0, with the following changes:

 

- Increase compatibility of TLS extended master secret, don't send an

empty TLS extension last in the handshake (bmo#1243641)

- RSA-PSS signatures are now supported

- Pseudorandom functions based on hashes other than SHA-1 are now supported

- Enforce an External Policy on NSS from a config file

 

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE Leap 42.1:

 

zypper in -t patch openSUSE-2016-541=1

 

- openSUSE 13.2:

 

zypper in -t patch openSUSE-2016-541=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE Leap 42.1 (i586 x86_64):

 

MozillaFirefox-46.0-21.1

MozillaFirefox-branding-upstream-46.0-21.1

MozillaFirefox-buildsymbols-46.0-21.1

MozillaFirefox-debuginfo-46.0-21.1

MozillaFirefox-debugsource-46.0-21.1

MozillaFirefox-devel-46.0-21.1

MozillaFirefox-translations-common-46.0-21.1

MozillaFirefox-translations-other-46.0-21.1

libfreebl3-3.22.3-15.2

libfreebl3-debuginfo-3.22.3-15.2

libsoftokn3-3.22.3-15.2

libsoftokn3-debuginfo-3.22.3-15.2

mozilla-nss-3.22.3-15.2

mozilla-nss-certs-3.22.3-15.2

mozilla-nss-certs-debuginfo-3.22.3-15.2

mozilla-nss-debuginfo-3.22.3-15.2

mozilla-nss-debugsource-3.22.3-15.2

mozilla-nss-devel-3.22.3-15.2

mozilla-nss-sysinit-3.22.3-15.2

mozilla-nss-sysinit-debuginfo-3.22.3-15.2

mozilla-nss-tools-3.22.3-15.2

mozilla-nss-tools-debuginfo-3.22.3-15.2

 

- openSUSE Leap 42.1 (x86_64):

 

libfreebl3-32bit-3.22.3-15.2

libfreebl3-debuginfo-32bit-3.22.3-15.2

libsoftokn3-32bit-3.22.3-15.2

libsoftokn3-debuginfo-32bit-3.22.3-15.2

mozilla-nss-32bit-3.22.3-15.2

mozilla-nss-certs-32bit-3.22.3-15.2

mozilla-nss-certs-debuginfo-32bit-3.22.3-15.2

mozilla-nss-debuginfo-32bit-3.22.3-15.2

mozilla-nss-sysinit-32bit-3.22.3-15.2

mozilla-nss-sysinit-debuginfo-32bit-3.22.3-15.2

 

- openSUSE 13.2 (i586 x86_64):

 

MozillaFirefox-46.0-68.1

MozillaFirefox-branding-upstream-46.0-68.1

MozillaFirefox-buildsymbols-46.0-68.1

MozillaFirefox-debuginfo-46.0-68.1

MozillaFirefox-debugsource-46.0-68.1

MozillaFirefox-devel-46.0-68.1

MozillaFirefox-translations-common-46.0-68.1

MozillaFirefox-translations-other-46.0-68.1

libfreebl3-3.22.3-31.1

libfreebl3-debuginfo-3.22.3-31.1

libsoftokn3-3.22.3-31.1

libsoftokn3-debuginfo-3.22.3-31.1

mozilla-nss-3.22.3-31.1

mozilla-nss-certs-3.22.3-31.1

mozilla-nss-certs-debuginfo-3.22.3-31.1

mozilla-nss-debuginfo-3.22.3-31.1

mozilla-nss-debugsource-3.22.3-31.1

mozilla-nss-devel-3.22.3-31.1

mozilla-nss-sysinit-3.22.3-31.1

mozilla-nss-sysinit-debuginfo-3.22.3-31.1

mozilla-nss-tools-3.22.3-31.1

mozilla-nss-tools-debuginfo-3.22.3-31.1

 

- openSUSE 13.2 (x86_64):

 

libfreebl3-32bit-3.22.3-31.1

libfreebl3-debuginfo-32bit-3.22.3-31.1

libsoftokn3-32bit-3.22.3-31.1

libsoftokn3-debuginfo-32bit-3.22.3-31.1

mozilla-nss-32bit-3.22.3-31.1

mozilla-nss-certs-32bit-3.22.3-31.1

mozilla-nss-certs-debuginfo-32bit-3.22.3-31.1

mozilla-nss-debuginfo-32bit-3.22.3-31.1

mozilla-nss-sysinit-32bit-3.22.3-31.1

mozilla-nss-sysinit-debuginfo-32bit-3.22.3-31.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-2804.html

https://www.suse.com/security/cve/CVE-2016-2806.html

https://www.suse.com/security/cve/CVE-2016-2807.html

https://www.suse.com/security/cve/CVE-2016-2808.html

https://www.suse.com/security/cve/CVE-2016-2811.html

https://www.suse.com/security/cve/CVE-2016-2812.html

https://www.suse.com/security/cve/CVE-2016-2814.html

https://www.suse.com/security/cve/CVE-2016-2816.html

https://www.suse.com/security/cve/CVE-2016-2817.html

https://www.suse.com/security/cve/CVE-2016-2820.html

https://bugzilla.suse.com/977333

https://bugzilla.suse.com/977373

https://bugzilla.suse.com/977375

https://bugzilla.suse.com/977376

https://bugzilla.suse.com/977379

https://bugzilla.suse.com/977381

https://bugzilla.suse.com/977382

https://bugzilla.suse.com/977384

https://bugzilla.suse.com/977386

https://bugzilla.suse.com/977388

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×