Security update for MozillaFirefox

Announcement ID: SUSE-SU-2016:2131-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2830 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2016-2835 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2836 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2837 ( NVD ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2016-2838 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2839 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-5252 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5254 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5258 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5259 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5262 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2016-5263 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5264 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5265 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2016-6354 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves 15 vulnerabilities can now be installed.

Description:

MozillaFirefox was updated to 45.3.0 ESR to fix the following issues (bsc#991809):

  • MFSA 2016-62/CVE-2016-2835/CVE-2016-2836 Miscellaneous memory safety hazards (rv:48.0 / rv:45.3)
  • MFSA 2016-63/CVE-2016-2830 Favicon network connection can persist when page is closed
  • MFSA 2016-64/CVE-2016-2838 Buffer overflow rendering SVG with bidirectional content
  • MFSA 2016-65/CVE-2016-2839 Cairo rendering crash due to memory allocation issue with FFmpeg 0.10
  • MFSA 2016-67/CVE-2016-5252 Stack underflow during 2D graphics rendering
  • MFSA 2016-70/CVE-2016-5254 Use-after-free when using alt key and toplevel menus
  • MFSA 2016-72/CVE-2016-5258 Use-after-free in DTLS during WebRTC session shutdown
  • MFSA 2016-73/CVE-2016-5259 Use-after-free in service workers with nested sync events
  • MFSA 2016-76/CVE-2016-5262 Scripts on marquee tag can execute in sandboxed iframes
  • MFSA 2016-77/CVE-2016-2837 Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback
  • MFSA 2016-78/CVE-2016-5263 Type confusion in display transformation
  • MFSA 2016-79/CVE-2016-5264 Use-after-free when applying SVG effects
  • MFSA 2016-80/CVE-2016-5265 Same-origin policy violation using local HTML file and saved shortcut file
  • CVE-2016-6354: Fix for possible buffer overrun (bsc#990856)

Also a temporary workaround was added: - Temporarily bind Firefox to the first CPU as a hotfix for an apparent race condition (bsc#989196, bsc#990628)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1254=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2016-1254=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1254=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-1254=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1254=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1254=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • MozillaFirefox-45.3.0esr-78.1
    • MozillaFirefox-debuginfo-45.3.0esr-78.1
    • MozillaFirefox-debugsource-45.3.0esr-78.1
    • MozillaFirefox-translations-45.3.0esr-78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • MozillaFirefox-45.3.0esr-78.1
    • MozillaFirefox-debuginfo-45.3.0esr-78.1
    • MozillaFirefox-debugsource-45.3.0esr-78.1
    • MozillaFirefox-translations-45.3.0esr-78.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-45.3.0esr-78.1
    • MozillaFirefox-debugsource-45.3.0esr-78.1
    • MozillaFirefox-devel-45.3.0esr-78.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • MozillaFirefox-45.3.0esr-78.1
    • MozillaFirefox-debuginfo-45.3.0esr-78.1
    • MozillaFirefox-debugsource-45.3.0esr-78.1
    • MozillaFirefox-translations-45.3.0esr-78.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • MozillaFirefox-45.3.0esr-78.1
    • MozillaFirefox-debuginfo-45.3.0esr-78.1
    • MozillaFirefox-debugsource-45.3.0esr-78.1
    • MozillaFirefox-translations-45.3.0esr-78.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • MozillaFirefox-45.3.0esr-78.1
    • MozillaFirefox-debuginfo-45.3.0esr-78.1
    • MozillaFirefox-debugsource-45.3.0esr-78.1
    • MozillaFirefox-translations-45.3.0esr-78.1

References: