Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2016:3080-1: important: Security update for MozillaFirefox, mozilla-nss

Recommended Posts

SUSE Security Update: Security update for MozillaFirefox, mozilla-nss

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2016:3080-1

Rating: important

References: #1000751 #1009026 #1010395 #1010401 #1010402

#1010404 #1010410 #1010422 #1010427 #1010517

#1012964 #992549

Cross-References: CVE-2016-5285 CVE-2016-5290 CVE-2016-5291

CVE-2016-5296 CVE-2016-5297 CVE-2016-9064

CVE-2016-9066 CVE-2016-9074 CVE-2016-9079

 

Affected Products:

SUSE OpenStack Cloud 5

SUSE Manager Proxy 2.1

SUSE Manager 2.1

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Server 11-SP3-LTSS

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP3

______________________________________________________________________________

 

An update that solves 9 vulnerabilities and has three fixes

is now available.

 

Description:

 

This update for MozillaFirefox, mozilla-nss fixes security issues and bugs.

 

The following vulnerabilities were fixed in Firefox ESR 45.5.1

(bsc#1009026 bsc#1012964):

 

- CVE-2016-9079: Use-after-free in SVG Animation (MFSA 2016-92

bsc#1012964)

- CVE-2016-5297: Incorrect argument length checking in Javascript

(bsc#1010401)

- CVE-2016-9066: Integer overflow leading to a buffer overflow in

nsScriptLoadHandler (bsc#1010404)

- CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1

(bsc#1010395)

- CVE-2016-9064: Addons update must verify IDs match between current and

new versions (bsc#1010402)

- CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR

45.5 (bsc#1010427)

- CVE-2016-5291: Same-origin policy violation using local HTML file and

saved shortcut file (bsc#1010410)

 

The following vulnerabilities were fixed in mozilla-nss 3.21.3:

 

- CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler

(bsc#1010422)

- CVE-2016-5285: Missing NULL check in PK11_SignWithSymKey /

ssl3_ComputeRecordMACConstantTime causes server crash (bsc#1010517)

 

The following bugs were fixed:

 

- Firefox would fail to go into fullscreen mode with some window managers

(bsc#992549)

- font warning messages would flood console, now using fontconfig

configuration from firefox-fontconfig instead of the system one

(bsc#1000751)

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE OpenStack Cloud 5:

 

zypper in -t patch sleclo50sp3-mfsa2016-90-12882=1

 

- SUSE Manager Proxy 2.1:

 

zypper in -t patch slemap21-mfsa2016-90-12882=1

 

- SUSE Manager 2.1:

 

zypper in -t patch sleman21-mfsa2016-90-12882=1

 

- SUSE Linux Enterprise Software Development Kit 11-SP4:

 

zypper in -t patch sdksp4-mfsa2016-90-12882=1

 

- SUSE Linux Enterprise Server 11-SP4:

 

zypper in -t patch slessp4-mfsa2016-90-12882=1

 

- SUSE Linux Enterprise Server 11-SP3-LTSS:

 

zypper in -t patch slessp3-mfsa2016-90-12882=1

 

- SUSE Linux Enterprise Point of Sale 11-SP3:

 

zypper in -t patch sleposp3-mfsa2016-90-12882=1

 

- SUSE Linux Enterprise Debuginfo 11-SP4:

 

zypper in -t patch dbgsp4-mfsa2016-90-12882=1

 

- SUSE Linux Enterprise Debuginfo 11-SP3:

 

zypper in -t patch dbgsp3-mfsa2016-90-12882=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE OpenStack Cloud 5 (x86_64):

 

MozillaFirefox-45.5.1esr-59.1

MozillaFirefox-translations-45.5.1esr-59.1

libfreebl3-3.21.3-39.1

libfreebl3-32bit-3.21.3-39.1

libsoftokn3-3.21.3-39.1

libsoftokn3-32bit-3.21.3-39.1

mozilla-nss-3.21.3-39.1

mozilla-nss-32bit-3.21.3-39.1

mozilla-nss-tools-3.21.3-39.1

 

- SUSE Manager Proxy 2.1 (x86_64):

 

MozillaFirefox-45.5.1esr-59.1

MozillaFirefox-translations-45.5.1esr-59.1

libfreebl3-3.21.3-39.1

libfreebl3-32bit-3.21.3-39.1

libsoftokn3-3.21.3-39.1

libsoftokn3-32bit-3.21.3-39.1

mozilla-nss-3.21.3-39.1

mozilla-nss-32bit-3.21.3-39.1

mozilla-nss-tools-3.21.3-39.1

 

- SUSE Manager 2.1 (s390x x86_64):

 

MozillaFirefox-45.5.1esr-59.1

MozillaFirefox-translations-45.5.1esr-59.1

libfreebl3-3.21.3-39.1

libfreebl3-32bit-3.21.3-39.1

libsoftokn3-3.21.3-39.1

libsoftokn3-32bit-3.21.3-39.1

mozilla-nss-3.21.3-39.1

mozilla-nss-32bit-3.21.3-39.1

mozilla-nss-tools-3.21.3-39.1

 

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

 

MozillaFirefox-devel-45.5.1esr-59.1

mozilla-nss-devel-3.21.3-39.1

 

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

 

MozillaFirefox-45.5.1esr-59.1

MozillaFirefox-translations-45.5.1esr-59.1

libfreebl3-3.21.3-39.1

libsoftokn3-3.21.3-39.1

mozilla-nss-3.21.3-39.1

mozilla-nss-tools-3.21.3-39.1

 

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

 

libfreebl3-32bit-3.21.3-39.1

libsoftokn3-32bit-3.21.3-39.1

mozilla-nss-32bit-3.21.3-39.1

 

- SUSE Linux Enterprise Server 11-SP4 (ia64):

 

libfreebl3-x86-3.21.3-39.1

libsoftokn3-x86-3.21.3-39.1

mozilla-nss-x86-3.21.3-39.1

 

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

 

MozillaFirefox-45.5.1esr-59.1

MozillaFirefox-translations-45.5.1esr-59.1

libfreebl3-3.21.3-39.1

libsoftokn3-3.21.3-39.1

mozilla-nss-3.21.3-39.1

mozilla-nss-tools-3.21.3-39.1

 

- SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

 

libfreebl3-32bit-3.21.3-39.1

libsoftokn3-32bit-3.21.3-39.1

mozilla-nss-32bit-3.21.3-39.1

 

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

 

MozillaFirefox-45.5.1esr-59.1

MozillaFirefox-translations-45.5.1esr-59.1

libfreebl3-3.21.3-39.1

libsoftokn3-3.21.3-39.1

mozilla-nss-3.21.3-39.1

mozilla-nss-tools-3.21.3-39.1

 

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

 

MozillaFirefox-debuginfo-45.5.1esr-59.1

MozillaFirefox-debugsource-45.5.1esr-59.1

mozilla-nss-debuginfo-3.21.3-39.1

mozilla-nss-debugsource-3.21.3-39.1

 

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

 

MozillaFirefox-debuginfo-45.5.1esr-59.1

MozillaFirefox-debugsource-45.5.1esr-59.1

mozilla-nss-debuginfo-3.21.3-39.1

mozilla-nss-debugsource-3.21.3-39.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-5285.html

https://www.suse.com/security/cve/CVE-2016-5290.html

https://www.suse.com/security/cve/CVE-2016-5291.html

https://www.suse.com/security/cve/CVE-2016-5296.html

https://www.suse.com/security/cve/CVE-2016-5297.html

https://www.suse.com/security/cve/CVE-2016-9064.html

https://www.suse.com/security/cve/CVE-2016-9066.html

https://www.suse.com/security/cve/CVE-2016-9074.html

https://www.suse.com/security/cve/CVE-2016-9079.html

https://bugzilla.suse.com/1000751

https://bugzilla.suse.com/1009026

https://bugzilla.suse.com/1010395

https://bugzilla.suse.com/1010401

https://bugzilla.suse.com/1010402

https://bugzilla.suse.com/1010404

https://bugzilla.suse.com/1010410

https://bugzilla.suse.com/1010422

https://bugzilla.suse.com/1010427

https://bugzilla.suse.com/1010517

https://bugzilla.suse.com/1012964

https://bugzilla.suse.com/992549

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×