Security update for MozillaFirefox

Announcement ID: SUSE-SU-2017:0426-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5373 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-5375 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-5376 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-5378 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-5380 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-5383 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-5386 ( NVD ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-5390 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-5396 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves nine vulnerabilities and has one security fix can now be installed.

Description:

MozillaFirefox 45 ESR was updated to 45.7 to fix the following issues (bsc#1021991):

  • MFSA 2017-02/CVE-2017-5378: Pointer and frame data leakage of Javascript objects (bsc#1021818)
  • MFSA 2017-02/CVE-2017-5396: Use-after-free with Media Decoder (bsc#1021821)
  • MFSA 2017-02/CVE-2017-5386: WebExtensions can use data: protocol to affect other extensions (bsc#1021823)
  • MFSA 2017-02/CVE-2017-5380: Potential use-after-free during DOM manipulations (bsc#1021819)
  • MFSA 2017-02/CVE-2017-5390: Insecure communication methods in Developer Tools JSON viewer (bsc#1021820)
  • MFSA 2017-02/CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (bsc#1021824)
  • MFSA 2017-02/CVE-2017-5375: Excessive JIT code allocation allows bypass of ASLR and DEP (bsc#1021814)
  • MFSA 2017-02/CVE-2017-5376: Use-after-free in XSL (bsc#1021817)
  • MFSA 2017-02/CVE-2017-5383: Location bar spoofing with unicode characters (bsc#1021822)

Please see https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/ for more information.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-MozillaFirefox-12973=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-MozillaFirefox-12973=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-MozillaFirefox-12973=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-12973=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-12973=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-MozillaFirefox-12973=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-MozillaFirefox-12973=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-MozillaFirefox-12973=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • MozillaFirefox-translations-45.7.0esr-65.2
    • MozillaFirefox-45.7.0esr-65.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-devel-45.7.0esr-65.2
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • MozillaFirefox-translations-45.7.0esr-65.2
    • MozillaFirefox-45.7.0esr-65.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-translations-45.7.0esr-65.2
    • MozillaFirefox-45.7.0esr-65.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • MozillaFirefox-translations-45.7.0esr-65.2
    • MozillaFirefox-45.7.0esr-65.2
  • SUSE Cloud 5 (x86_64)
    • MozillaFirefox-translations-45.7.0esr-65.2
    • MozillaFirefox-45.7.0esr-65.2
  • SUSE Manager Server 2.1 (s390x x86_64)
    • MozillaFirefox-translations-45.7.0esr-65.2
    • MozillaFirefox-45.7.0esr-65.2
  • SUSE Manager Proxy 2.1 (x86_64)
    • MozillaFirefox-translations-45.7.0esr-65.2
    • MozillaFirefox-45.7.0esr-65.2

References: