Security update for mozilla-nspr, mozilla-nss

SUSE Security Update: Security update for mozilla-nspr, mozilla-nss
Announcement ID: SUSE-SU-2013:1807-1
Rating: important
References: #850148
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Server 11 SP1 LTSS
  • SUSE Linux Enterprise Server 10 SP4 LTSS
  • SUSE Linux Enterprise Server 10 SP3 LTSS
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP2

  • An update that fixes four vulnerabilities is now available. It includes two new package versions.

    Description:


    Mozilla NSPR and NSS were updated to fix various security
    bugs that could be used to crash the browser or
    potentially execute code.

    Mozilla NSPR 4.10.2 has the following bug fixes:

    * Bug 770534: Possible pointer overflow in
    PL_ArenaAllocate(). Fixed by Pascal Cuoq and Kamil Dudka.
    * Bug 888546: ptio.c:PR_ImportUDPSocket doesn't work.
    Fixed by Miloslav Trmac.
    * Bug 915522: VS2013 support for NSPR. Fixed by Makoto
    Kato.
    * Bug 927687: Avoid unsigned integer wrapping in
    PL_ArenaAllocate. (CVE-2013-5607)

    Mozilla NSS 3.15.3 is a patch release for NSS 3.15 and
    includes the following bug fixes:

    * Bug 925100: Ensure a size is <= half of the maximum
    PRUint32 value. (CVE-2013-1741)
    * Bug 934016: Handle invalid handshake packets.
    (CVE-2013-5605)
    * Bug 910438: Return the correct result in
    CERT_VerifyCert on failure, if a verifyLog isn't used.
    (CVE-2013-5606)

    Security Issue references:

    * CVE-2013-1741
    >
    * CVE-2013-5605
    >
    * CVE-2013-5606
    >
    * CVE-2013-5607
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-nss-201311-8573
    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-nss-201311-8572
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-nss-201311-8573
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-nss-201311-8573
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-nss-201311-8572
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-nss-201311-8572
    • SUSE Linux Enterprise Server 11 SP1 LTSS:
      zypper in -t patch slessp1-nss-201311-8574
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-nss-201311-8573
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-nss-201311-8572

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • mozilla-nspr-devel-4.10.2-0.3.1
    • mozilla-nss-devel-3.15.3-0.8.1
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • mozilla-nspr-devel-4.10.2-0.3.1
    • mozilla-nss-devel-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-3.15.3-0.8.1
    • libsoftokn3-3.15.3-0.8.1
    • mozilla-nspr-4.10.2-0.3.1
    • mozilla-nss-3.15.3-0.8.1
    • mozilla-nss-tools-3.15.3-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-32bit-3.15.3-0.8.1
    • libsoftokn3-32bit-3.15.3-0.8.1
    • mozilla-nspr-32bit-4.10.2-0.3.1
    • mozilla-nss-32bit-3.15.3-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-3.15.3-0.8.1
    • libsoftokn3-3.15.3-0.8.1
    • mozilla-nspr-4.10.2-0.3.1
    • mozilla-nss-3.15.3-0.8.1
    • mozilla-nss-tools-3.15.3-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-32bit-3.15.3-0.8.1
    • libsoftokn3-32bit-3.15.3-0.8.1
    • mozilla-nspr-32bit-4.10.2-0.3.1
    • mozilla-nss-32bit-3.15.3-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 (ia64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-x86-3.15.3-0.8.1
    • libsoftokn3-x86-3.15.3-0.8.1
    • mozilla-nspr-x86-4.10.2-0.3.1
    • mozilla-nss-x86-3.15.3-0.8.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-3.15.3-0.3.1
    • mozilla-nspr-4.10.2-0.3.1
    • mozilla-nss-3.15.3-0.3.1
    • mozilla-nss-tools-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-32bit-3.15.3-0.3.1
    • mozilla-nspr-32bit-4.10.2-0.3.1
    • mozilla-nss-32bit-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-3.15.3-0.3.1
    • mozilla-nspr-4.10.2-0.3.1
    • mozilla-nss-3.15.3-0.3.1
    • mozilla-nss-tools-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-32bit-3.15.3-0.3.1
    • mozilla-nspr-32bit-4.10.2-0.3.1
    • mozilla-nss-32bit-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 11 SP2 (ia64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-x86-3.15.3-0.3.1
    • mozilla-nspr-x86-4.10.2-0.3.1
    • mozilla-nss-x86-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-3.15.3-0.3.1
    • mozilla-nspr-4.10.2-0.3.1
    • mozilla-nss-3.15.3-0.3.1
    • mozilla-nss-tools-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 11 SP1 LTSS (s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-32bit-3.15.3-0.3.1
    • mozilla-nspr-32bit-4.10.2-0.3.1
    • mozilla-nss-32bit-3.15.3-0.3.1
    • SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • mozilla-nspr-4.10.2-0.5.1
    • mozilla-nspr-devel-4.10.2-0.5.1
    • mozilla-nss-3.15.3-0.5.1
    • mozilla-nss-devel-3.15.3-0.5.1
    • mozilla-nss-tools-3.15.3-0.5.1
    • SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • mozilla-nspr-32bit-4.10.2-0.5.1
    • mozilla-nss-32bit-3.15.3-0.5.1
    • SUSE Linux Enterprise Server 10 SP3 LTSS (i586 s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • mozilla-nspr-4.10.2-0.5.1
    • mozilla-nspr-devel-4.10.2-0.5.1
    • mozilla-nss-3.15.3-0.5.1
    • mozilla-nss-devel-3.15.3-0.5.1
    • mozilla-nss-tools-3.15.3-0.5.1
    • SUSE Linux Enterprise Server 10 SP3 LTSS (s390x x86_64) [New Version: 3.15.3 and 4.10.2]:
    • mozilla-nspr-32bit-4.10.2-0.5.1
    • mozilla-nss-32bit-3.15.3-0.5.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-3.15.3-0.8.1
    • libsoftokn3-3.15.3-0.8.1
    • mozilla-nspr-4.10.2-0.3.1
    • mozilla-nss-3.15.3-0.8.1
    • mozilla-nss-tools-3.15.3-0.8.1
    • SUSE Linux Enterprise Desktop 11 SP3 (x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-32bit-3.15.3-0.8.1
    • libsoftokn3-32bit-3.15.3-0.8.1
    • mozilla-nspr-32bit-4.10.2-0.3.1
    • mozilla-nss-32bit-3.15.3-0.8.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-3.15.3-0.3.1
    • mozilla-nspr-4.10.2-0.3.1
    • mozilla-nss-3.15.3-0.3.1
    • mozilla-nss-tools-3.15.3-0.3.1
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64) [New Version: 3.15.3 and 4.10.2]:
    • libfreebl3-32bit-3.15.3-0.3.1
    • mozilla-nspr-32bit-4.10.2-0.3.1
    • mozilla-nss-32bit-3.15.3-0.3.1

    References:

    • http://support.novell.com/security/cve/CVE-2013-1741.html
    • http://support.novell.com/security/cve/CVE-2013-5605.html
    • http://support.novell.com/security/cve/CVE-2013-5606.html
    • http://support.novell.com/security/cve/CVE-2013-5607.html
    • https://bugzilla.novell.com/850148
    • http://download.suse.com/patch/finder/?keywords=06e5fb9c1bb44bc958d26f52b71b7269
    • http://download.suse.com/patch/finder/?keywords=3847822af2a8723bbe4fbc4f642205f8
    • http://download.suse.com/patch/finder/?keywords=50ea7d515940ba15ce107c64c80c22dd
    • http://download.suse.com/patch/finder/?keywords=758c70c36ded607941fc576dea5ff0ea
    • http://download.suse.com/patch/finder/?keywords=be957c00b1a9648f69c250c606572601