Security update for MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss

Announcement ID: SUSE-SU-2016:1799-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2815 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2818 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2819 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2821 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2822 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2016-2824 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2828 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-2831 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:H
  • CVE-2016-2834 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves nine vulnerabilities and has two security fixes can now be installed.

Description:

MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss were updated to fix nine security issues.

MozillaFirefox was updated to version 45.2.0 ESR. mozilla-nss was updated to version 3.21.1.

These security issues were fixed: - CVE-2016-2834: Memory safety bugs in NSS (MFSA 2016-61) (bsc#983639). - CVE-2016-2824: Out-of-bounds write with WebGL shader (MFSA 2016-53) (bsc#983651). - CVE-2016-2822: Addressbar spoofing though the SELECT element (MFSA 2016-52) (bsc#983652). - CVE-2016-2821: Use-after-free deleting tables from a contenteditable document (MFSA 2016-51) (bsc#983653). - CVE-2016-2819: Buffer overflow parsing HTML5 fragments (MFSA 2016-50) (bsc#983655). - CVE-2016-2828: Use-after-free when textures are used in WebGL operations after recycle pool destruction (MFSA 2016-56) (bsc#983646). - CVE-2016-2831: Entering fullscreen and persistent pointerlock without user permission (MFSA 2016-58) (bsc#983643). - CVE-2016-2815, CVE-2016-2818: Miscellaneous memory safety hazards (MFSA 2016-49) (bsc#983638)

These non-security issues were fixed: - Fix crashes on aarch64 * Determine page size at runtime (bsc#984006) * Allow aarch64 to work in safe mode (bsc#985659) - Fix crashes on mainframes

All extensions must now be signed by addons.mozilla.org. Please read README.SUSE for more details.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-MozillaFirefox-12649=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-MozillaFirefox-12649=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-MozillaFirefox-12649=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-12649=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-12649=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-MozillaFirefox-12649=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-MozillaFirefox-12649=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-MozillaFirefox-12649=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • mozilla-nss-3.21.1-35.1
    • libsoftokn3-3.21.1-35.1
    • mozilla-nss-tools-3.21.1-35.1
    • MozillaFirefox-branding-SLED-45.0-23.10
    • MozillaFirefox-45.2.0esr-45.2
    • mozilla-nspr-4.12-29.1
    • MozillaFirefox-translations-45.2.0esr-45.2
    • firefox-fontconfig-2.11.0-2.1
    • libfreebl3-3.21.1-35.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • firefox-fontconfig-devel-2.11.0-2.1
    • mozilla-nss-devel-3.21.1-35.1
    • MozillaFirefox-devel-45.2.0esr-45.2
    • mozilla-nspr-devel-4.12-29.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • mozilla-nss-3.21.1-35.1
    • libsoftokn3-3.21.1-35.1
    • mozilla-nss-tools-3.21.1-35.1
    • MozillaFirefox-branding-SLED-45.0-23.10
    • MozillaFirefox-45.2.0esr-45.2
    • mozilla-nspr-4.12-29.1
    • MozillaFirefox-translations-45.2.0esr-45.2
    • firefox-fontconfig-2.11.0-2.1
    • libfreebl3-3.21.1-35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • mozilla-nss-32bit-3.21.1-35.1
    • libsoftokn3-32bit-3.21.1-35.1
    • mozilla-nspr-32bit-4.12-29.1
    • libfreebl3-32bit-3.21.1-35.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • mozilla-nss-3.21.1-35.1
    • libsoftokn3-3.21.1-35.1
    • mozilla-nss-tools-3.21.1-35.1
    • MozillaFirefox-branding-SLED-45.0-23.10
    • MozillaFirefox-45.2.0esr-45.2
    • mozilla-nspr-4.12-29.1
    • MozillaFirefox-translations-45.2.0esr-45.2
    • firefox-fontconfig-2.11.0-2.1
    • libfreebl3-3.21.1-35.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • mozilla-nss-x86-3.21.1-35.1
    • mozilla-nspr-x86-4.12-29.1
    • libfreebl3-x86-3.21.1-35.1
    • libsoftokn3-x86-3.21.1-35.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • mozilla-nss-32bit-3.21.1-35.1
    • libsoftokn3-32bit-3.21.1-35.1
    • mozilla-nspr-32bit-4.12-29.1
    • libfreebl3-32bit-3.21.1-35.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • mozilla-nss-3.21.1-35.1
    • libsoftokn3-3.21.1-35.1
    • libfreebl3-32bit-3.21.1-35.1
    • mozilla-nspr-32bit-4.12-29.1
    • mozilla-nss-tools-3.21.1-35.1
    • MozillaFirefox-branding-SLED-45.0-23.10
    • MozillaFirefox-45.2.0esr-45.2
    • mozilla-nspr-4.12-29.1
    • MozillaFirefox-translations-45.2.0esr-45.2
    • firefox-fontconfig-2.11.0-2.1
    • libfreebl3-3.21.1-35.1
    • mozilla-nss-32bit-3.21.1-35.1
    • libsoftokn3-32bit-3.21.1-35.1
  • SUSE Cloud 5 (x86_64)
    • mozilla-nss-3.21.1-35.1
    • libsoftokn3-3.21.1-35.1
    • libfreebl3-32bit-3.21.1-35.1
    • mozilla-nspr-32bit-4.12-29.1
    • mozilla-nss-tools-3.21.1-35.1
    • MozillaFirefox-branding-SLED-45.0-23.10
    • MozillaFirefox-45.2.0esr-45.2
    • mozilla-nspr-4.12-29.1
    • MozillaFirefox-translations-45.2.0esr-45.2
    • firefox-fontconfig-2.11.0-2.1
    • libfreebl3-3.21.1-35.1
    • mozilla-nss-32bit-3.21.1-35.1
    • libsoftokn3-32bit-3.21.1-35.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • mozilla-nss-3.21.1-35.1
    • libsoftokn3-3.21.1-35.1
    • libfreebl3-32bit-3.21.1-35.1
    • mozilla-nspr-32bit-4.12-29.1
    • mozilla-nss-tools-3.21.1-35.1
    • MozillaFirefox-branding-SLED-45.0-23.10
    • MozillaFirefox-45.2.0esr-45.2
    • mozilla-nspr-4.12-29.1
    • MozillaFirefox-translations-45.2.0esr-45.2
    • firefox-fontconfig-2.11.0-2.1
    • libfreebl3-3.21.1-35.1
    • mozilla-nss-32bit-3.21.1-35.1
    • libsoftokn3-32bit-3.21.1-35.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • mozilla-nss-3.21.1-35.1
    • libsoftokn3-3.21.1-35.1
    • libfreebl3-32bit-3.21.1-35.1
    • mozilla-nspr-32bit-4.12-29.1
    • mozilla-nss-tools-3.21.1-35.1
    • MozillaFirefox-branding-SLED-45.0-23.10
    • MozillaFirefox-45.2.0esr-45.2
    • mozilla-nspr-4.12-29.1
    • MozillaFirefox-translations-45.2.0esr-45.2
    • firefox-fontconfig-2.11.0-2.1
    • libfreebl3-3.21.1-35.1
    • mozilla-nss-32bit-3.21.1-35.1
    • libsoftokn3-32bit-3.21.1-35.1

References: