Security update for Mozilla Firefox

SUSE Security Update: Security update for Mozilla Firefox
Announcement ID: SUSE-SU-2014:0638-1
Rating: important
References: #865539 #869827 #875378 #875803
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that fixes 8 vulnerabilities is now available. It includes three new package versions.

    Description:


    This Mozilla Firefox and Mozilla NSS update to 24.5.0esr fixes the
    following several security and non-security issues:

    * MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety hazards
    * MFSA 2014-37/CVE-2014-1523 Out of bounds read while decoding JPG
    images
    * MFSA 2014-38/CVE-2014-1524 Buffer overflow when using non-XBL object
    as XBL
    * MFSA 2014-42/CVE-2014-1529 Privilege escalation through Web
    Notification API
    * MFSA 2014-43/CVE-2014-1530 Cross-site scripting (XSS) using history
    navigations
    * MFSA 2014-44/CVE-2014-1531 Use-after-free in imgLoader while
    resizing images
    * MFSA 2014-46/CVE-2014-1532 Use-after-free in nsHostResolver

    Mozilla NSS has been updated to 3.16:

    * required for Firefox 29
    * CVE-2014-1492: In a wildcard certificate, the wildcard character
    should not be embedded within the U-label of an internationalized domain
    name. See the last bullet point in RFC 6125, Section 7.2.
    * Update of root certificates.

    Security Issue references:

    * CVE-2014-1532

    * CVE-2014-1531

    * CVE-2014-1530

    * CVE-2014-1529

    * CVE-2014-1524

    * CVE-2014-1523

    * CVE-2014-1520

    * CVE-2014-1518

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-MozillaFirefox-201404-9185
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-MozillaFirefox-201404-9185
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-MozillaFirefox-201404-9185
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-MozillaFirefox-201404-9185

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 3.16 and 4.10.4]:
    • MozillaFirefox-devel-24.5.0esr-0.8.1
    • mozilla-nspr-devel-4.10.4-0.3.1
    • mozilla-nss-devel-3.16-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version: 24.5.0esr,3.16 and 4.10.4]:
    • MozillaFirefox-24.5.0esr-0.8.1
    • MozillaFirefox-translations-24.5.0esr-0.8.1
    • libfreebl3-3.16-0.8.1
    • libsoftokn3-3.16-0.8.1
    • mozilla-nspr-4.10.4-0.3.1
    • mozilla-nss-3.16-0.8.1
    • mozilla-nss-tools-3.16-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64) [New Version: 3.16 and 4.10.4]:
    • libfreebl3-32bit-3.16-0.8.1
    • libsoftokn3-32bit-3.16-0.8.1
    • mozilla-nspr-32bit-4.10.4-0.3.1
    • mozilla-nss-32bit-3.16-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 24.5.0esr,3.16 and 4.10.4]:
    • MozillaFirefox-24.5.0esr-0.8.1
    • MozillaFirefox-branding-SLED-24-0.7.36
    • MozillaFirefox-translations-24.5.0esr-0.8.1
    • libfreebl3-3.16-0.8.1
    • libsoftokn3-3.16-0.8.1
    • mozilla-nspr-4.10.4-0.3.1
    • mozilla-nss-3.16-0.8.1
    • mozilla-nss-tools-3.16-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64) [New Version: 3.16 and 4.10.4]:
    • libfreebl3-32bit-3.16-0.8.1
    • libsoftokn3-32bit-3.16-0.8.1
    • mozilla-nspr-32bit-4.10.4-0.3.1
    • mozilla-nss-32bit-3.16-0.8.1
    • SUSE Linux Enterprise Server 11 SP3 (ia64) [New Version: 3.16 and 4.10.4]:
    • libfreebl3-x86-3.16-0.8.1
    • libsoftokn3-x86-3.16-0.8.1
    • mozilla-nspr-x86-4.10.4-0.3.1
    • mozilla-nss-x86-3.16-0.8.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 24.5.0esr,3.16 and 4.10.4]:
    • MozillaFirefox-24.5.0esr-0.8.1
    • MozillaFirefox-branding-SLED-24-0.7.36
    • MozillaFirefox-translations-24.5.0esr-0.8.1
    • libfreebl3-3.16-0.8.1
    • libsoftokn3-3.16-0.8.1
    • mozilla-nspr-4.10.4-0.3.1
    • mozilla-nss-3.16-0.8.1
    • mozilla-nss-tools-3.16-0.8.1
    • SUSE Linux Enterprise Desktop 11 SP3 (x86_64) [New Version: 3.16 and 4.10.4]:
    • libfreebl3-32bit-3.16-0.8.1
    • libsoftokn3-32bit-3.16-0.8.1
    • mozilla-nspr-32bit-4.10.4-0.3.1
    • mozilla-nss-32bit-3.16-0.8.1

    References:

    • http://support.novell.com/security/cve/CVE-2014-1518.html
    • http://support.novell.com/security/cve/CVE-2014-1520.html
    • http://support.novell.com/security/cve/CVE-2014-1523.html
    • http://support.novell.com/security/cve/CVE-2014-1524.html
    • http://support.novell.com/security/cve/CVE-2014-1529.html
    • http://support.novell.com/security/cve/CVE-2014-1530.html
    • http://support.novell.com/security/cve/CVE-2014-1531.html
    • http://support.novell.com/security/cve/CVE-2014-1532.html
    • https://bugzilla.novell.com/865539
    • https://bugzilla.novell.com/869827
    • https://bugzilla.novell.com/875378
    • https://bugzilla.novell.com/875803
    • http://download.suse.com/patch/finder/?keywords=10e2fe4f221c02f421ee93cc33680e53