Security update for MozillaFirefox and mozilla-nss

Announcement ID: SUSE-SU-2014:1510-1
Rating: important
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves 17 vulnerabilities can now be installed.

Description:

Mozilla Firefox was updated to 31.3.0 ESR (bnc#900941) (bnc#908009).

Security issues fixed: MFSA 2014-83 / CVE-2014-1588 / CVE-2014-1587: Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

MFSA 2014-85 / CVE-2014-1590: Security researcher Joe Vennix from Rapid7 reported that passing a JavaScript object to XMLHttpRequest that mimics an input stream will a crash. This crash is not exploitable and can only be used for denial of service attacks.

MFSA 2014-87 / CVE-2014-1592: Security researcher Berend-Jan Wever reported a use-after-free created by triggering the creation of a second root element while parsing HTML written to a document created with document.open(). This leads to a potentially exploitable crash.

MFSA 2014-88 / CVE-2014-1593: Security researcher Abhishek Arya (Inferno) of the Google Chrome Security Team used the Address Sanitizer tool to discover a buffer overflow during the parsing of media content. This leads to a potentially exploitable crash.

MFSA 2014-89 / CVE-2014-1594: Security researchers Byoungyoung Lee, Chengyu Song, and Taesoo Kim at the Georgia Tech Information Security Center (GTISC) reported a bad casting from the BasicThebesLayer to BasicContainerLayer, resulting in undefined behavior. This behavior is potentially exploitable with some compilers but no clear mechanism to trigger it through web content was identified.

MFSA 2014-90 / CVE-2014-1595: Security researcher Kent Howard reported an Apple issue present in OS X 10.10 (Yosemite) where log files are created by the CoreGraphics framework of OS X in the /tmp local directory. These log files contain a record of all inputs into Mozilla programs during their operation. In versions of OS X from versions 10.6 through 10.9, the CoreGraphics had this logging ability but it was turned off by default. In OS X 10.10, this logging was turned on by default for some applications that use a custom memory allocator, such as jemalloc, because of an initialization bug in the framework. This issue has been addressed in Mozilla products by explicitly turning off the framework's logging of input events. On vulnerable systems, this issue can result in private data such as usernames, passwords, and other inputed data being saved to a log file on the local system.

MFSA 2014-74 / CVE-2014-1574 / CVE-2014-1575: Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

Bobby Holley, Christian Holler, David Bolter, Byron Campen, and Jon Coppeard reported memory safety problems and crashes that affect Firefox ESR 31.1 and Firefox 32.

Carsten Book, Christian Holler, Martijn Wargers, Shih-Chiang Chien, Terrence Cole, Eric Rahm , and Jeff Walden reported memory safety problems and crashes that affect Firefox 32.

MFSA 2014-75 / CVE-2014-1576: Using the Address Sanitizer tool, security researcher Atte Kettunen from OUSPG discovered a buffer overflow when making capitalization style changes during CSS parsing. This can cause a crash that is potentially exploitable.

MFSA 2014-76 / CVE-2014-1577: Security researcher Holger Fuhrmannek used the used the Address Sanitizer tool to discover an out-of-bounds read issue with Web Audio when interacting with custom waveforms with invalid values. This results in a crash and could allow for the reading of random memory which may contain sensitive data, or of memory addresses that could be used in combination with another bug.

MFSA 2014-77 / CVE-2014-1578: Using the Address Sanitizer tool, security researcher Abhishek Arya (Inferno) of the Google Chrome Security Team found an out-of-bounds write when buffering WebM format video containing frames with invalid tile sizes. This can lead to a potentially exploitable crash during WebM video playback.

MFSA 2014-79 / CVE-2014-1581: Security researcher regenrecht reported, via TippingPoint's Zero Day Initiative, a use-after-free during text layout when interacting with text direction. This results in a crash which can lead to arbitrary code execution.

MFSA 2014-81 / CVE-2014-1585 / CVE-2014-1586: Mozilla developers Eric Shepherd and Jan-Ivar Bruaroey reported issues with privacy and video sharing using WebRTC. Once video sharing has started within a WebRTC session running within an <iframe>, video will continue to be shared even if the user selects the "Stop Sharing" button in the controls. The camera will also remain on even if the user navigates to another site and will begin streaming again if the user returns to the original site. This is a privacy problem and can lead to inadvertent video streaming. This does not affect implementations that are not within an <iframe>.

MFSA 2014-82 / CVE-2014-1583: Mozilla developer Boris Zbarsky reported that a malicious app could use the AlarmAPI to read the values of cross-origin references, such as an iframe's location object, as part of an alarm's JSON data. This allows a malicious app to bypass same-origin policy.

SSLv3 is disabled by default. See README.POODLE for more detailed information.

Mozilla NSS was updated to 3.17.2 (bnc#900941) Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter - changes from earlier version of the 3.17 branch: update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64 update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2014-81=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2014-81=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2014-81=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2014-81=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libsoftokn3-3.17.2-12.4
    • mozilla-nss-certs-3.17.2-12.4
    • MozillaFirefox-debuginfo-31.3.0esr-15.2
    • MozillaFirefox-debugsource-31.3.0esr-15.2
    • mozilla-nss-certs-debuginfo-3.17.2-12.4
    • mozilla-nss-debuginfo-3.17.2-12.4
    • MozillaFirefox-31.3.0esr-15.2
    • mozilla-nss-3.17.2-12.4
    • libfreebl3-3.17.2-12.4
    • mozilla-nss-tools-3.17.2-12.4
    • mozilla-nss-debugsource-3.17.2-12.4
    • libfreebl3-debuginfo-3.17.2-12.4
    • libsoftokn3-32bit-3.17.2-12.4
    • libsoftokn3-debuginfo-32bit-3.17.2-12.4
    • libfreebl3-debuginfo-32bit-3.17.2-12.4
    • MozillaFirefox-translations-31.3.0esr-15.2
    • mozilla-nss-tools-debuginfo-3.17.2-12.4
    • mozilla-nss-32bit-3.17.2-12.4
    • mozilla-nss-certs-debuginfo-32bit-3.17.2-12.4
    • libsoftokn3-debuginfo-3.17.2-12.4
    • mozilla-nss-debuginfo-32bit-3.17.2-12.4
    • libfreebl3-32bit-3.17.2-12.4
    • MozillaFirefox-branding-SLE-31.0-9.1
    • mozilla-nss-certs-32bit-3.17.2-12.4
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-31.3.0esr-15.2
    • MozillaFirefox-debugsource-31.3.0esr-15.2
    • mozilla-nss-debugsource-3.17.2-12.4
    • mozilla-nss-devel-3.17.2-12.4
    • MozillaFirefox-devel-31.3.0esr-15.2
    • mozilla-nss-debuginfo-3.17.2-12.4
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • mozilla-nss-3.17.2-12.4
    • libsoftokn3-3.17.2-12.4
    • libfreebl3-3.17.2-12.4
    • MozillaFirefox-debuginfo-31.3.0esr-15.2
    • mozilla-nss-certs-3.17.2-12.4
    • libsoftokn3-debuginfo-3.17.2-12.4
    • mozilla-nss-tools-3.17.2-12.4
    • MozillaFirefox-debugsource-31.3.0esr-15.2
    • MozillaFirefox-translations-31.3.0esr-15.2
    • libsoftokn3-hmac-3.17.2-12.4
    • mozilla-nss-tools-debuginfo-3.17.2-12.4
    • libfreebl3-debuginfo-3.17.2-12.4
    • libfreebl3-hmac-3.17.2-12.4
    • mozilla-nss-debugsource-3.17.2-12.4
    • MozillaFirefox-branding-SLE-31.0-9.1
    • mozilla-nss-certs-debuginfo-3.17.2-12.4
    • mozilla-nss-debuginfo-3.17.2-12.4
    • MozillaFirefox-31.3.0esr-15.2
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libfreebl3-debuginfo-32bit-3.17.2-12.4
    • mozilla-nss-debuginfo-32bit-3.17.2-12.4
    • libsoftokn3-hmac-32bit-3.17.2-12.4
    • libfreebl3-32bit-3.17.2-12.4
    • libsoftokn3-32bit-3.17.2-12.4
    • libsoftokn3-debuginfo-32bit-3.17.2-12.4
    • libfreebl3-hmac-32bit-3.17.2-12.4
    • mozilla-nss-certs-32bit-3.17.2-12.4
    • mozilla-nss-certs-debuginfo-32bit-3.17.2-12.4
    • mozilla-nss-32bit-3.17.2-12.4
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libsoftokn3-3.17.2-12.4
    • mozilla-nss-certs-3.17.2-12.4
    • MozillaFirefox-debuginfo-31.3.0esr-15.2
    • MozillaFirefox-debugsource-31.3.0esr-15.2
    • mozilla-nss-certs-debuginfo-3.17.2-12.4
    • libfreebl3-hmac-32bit-3.17.2-12.4
    • mozilla-nss-debuginfo-3.17.2-12.4
    • MozillaFirefox-31.3.0esr-15.2
    • mozilla-nss-3.17.2-12.4
    • libfreebl3-3.17.2-12.4
    • mozilla-nss-tools-3.17.2-12.4
    • libsoftokn3-hmac-3.17.2-12.4
    • mozilla-nss-debugsource-3.17.2-12.4
    • libfreebl3-debuginfo-3.17.2-12.4
    • libsoftokn3-32bit-3.17.2-12.4
    • libsoftokn3-debuginfo-32bit-3.17.2-12.4
    • libfreebl3-debuginfo-32bit-3.17.2-12.4
    • MozillaFirefox-translations-31.3.0esr-15.2
    • libsoftokn3-hmac-32bit-3.17.2-12.4
    • mozilla-nss-tools-debuginfo-3.17.2-12.4
    • mozilla-nss-32bit-3.17.2-12.4
    • mozilla-nss-certs-debuginfo-32bit-3.17.2-12.4
    • libsoftokn3-debuginfo-3.17.2-12.4
    • mozilla-nss-debuginfo-32bit-3.17.2-12.4
    • libfreebl3-hmac-3.17.2-12.4
    • libfreebl3-32bit-3.17.2-12.4
    • MozillaFirefox-branding-SLE-31.0-9.1
    • mozilla-nss-certs-32bit-3.17.2-12.4

References: