Security update for MozillaFirefox, mozilla-nspr, mozilla-nss

SUSE Security Update: Security update for MozillaFirefox, mozilla-nspr, mozilla-nss
Announcement ID: SUSE-SU-2016:0727-1
Rating: important
References: #969894
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12-SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12-SP1
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes 29 vulnerabilities is now available.

    Description:


    This update for MozillaFirefox, mozilla-nspr, mozilla-nss fixes the
    following issues:

    Mozilla Firefox was updated to 38.7.0 ESR (bsc#969894), fixing following
    security issues:
    * MFSA 2016-16/CVE-2016-1952/CVE-2016-1953 Miscellaneous memory safety
    hazards (rv:45.0 / rv:38.7)
    * MFSA 2016-17/CVE-2016-1954 Local file overwriting and potential
    privilege escalation through CSP reports
    * MFSA 2016-20/CVE-2016-1957 Memory leak in libstagefright when deleting
    an array during MP4 processing
    * MFSA 2016-21/CVE-2016-1958 Displayed page address can be overridden
    * MFSA 2016-23/CVE-2016-1960 Use-after-free in HTML5 string parser
    * MFSA 2016-24/CVE-2016-1961 Use-after-free in SetBody
    * MFSA 2016-25/CVE-2016-1962 Use-after-free when using multiple WebRTC
    data channels
    * MFSA 2016-27/CVE-2016-1964 Use-after-free during XML transformations
    * MFSA 2016-28/CVE-2016-1965 Addressbar spoofing though history navigation
    and Location protocol property
    * MFSA 2016-31/CVE-2016-1966 Memory corruption with malicious NPAPI plugin
    * MFSA 2016-34/CVE-2016-1974 Out-of-bounds read in HTML parser following a
    failed allocation
    * MFSA 2016-35/CVE-2016-1950 Buffer overflow during ASN.1 decoding in NSS
    * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/
    CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/
    CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/
    CVE-2016-2800/CVE-2016-2801/CVE-2016-2802 Font vulnerabilities in the
    Graphite 2 library

    Mozilla NSPR was updated to version 4.12 (bsc#969894), fixing following
    bugs:
    * added a PR_GetEnvSecure function, which attempts to detect if the
    program is being executed with elevated privileges, and returns NULL if
    detected. It is recommended to use this function in general purpose
    library code.
    * fixed a memory allocation bug related to the PR_*printf functions
    * exported API PR_DuplicateEnvironment, which had already been added in
    NSPR 4.10.9
    * added support for FreeBSD aarch64
    * several minor correctness and compatibility fixes

    Mozilla NSS was updated to fix security issues (bsc#969894):
    * MFSA 2016-15/CVE-2016-1978 Use-after-free in NSS during SSL connections
    in low memory
    * MFSA 2016-35/CVE-2016-1950 Buffer overflow during ASN.1 decoding in NSS
    * MFSA 2016-36/CVE-2016-1979 Use-after-free during processing of DER
    encoded keys in NSS

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12-SP1:
      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-419=1
    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2016-419=1
    • SUSE Linux Enterprise Server 12-SP1:
      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-419=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2016-419=1
    • SUSE Linux Enterprise Desktop 12-SP1:
      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-419=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-419=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
      • MozillaFirefox-debuginfo-38.7.0esr-63.3
      • MozillaFirefox-debugsource-38.7.0esr-63.3
      • MozillaFirefox-devel-38.7.0esr-63.3
      • mozilla-nspr-debuginfo-4.12-12.1
      • mozilla-nspr-debugsource-4.12-12.1
      • mozilla-nspr-devel-4.12-12.1
      • mozilla-nss-debuginfo-3.20.2-40.1
      • mozilla-nss-debugsource-3.20.2-40.1
      • mozilla-nss-devel-3.20.2-40.1
    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • MozillaFirefox-debuginfo-38.7.0esr-63.3
      • MozillaFirefox-debugsource-38.7.0esr-63.3
      • MozillaFirefox-devel-38.7.0esr-63.3
      • mozilla-nspr-debuginfo-4.12-12.1
      • mozilla-nspr-debugsource-4.12-12.1
      • mozilla-nspr-devel-4.12-12.1
      • mozilla-nss-debuginfo-3.20.2-40.1
      • mozilla-nss-debugsource-3.20.2-40.1
      • mozilla-nss-devel-3.20.2-40.1
    • SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):
      • MozillaFirefox-38.7.0esr-63.3
      • MozillaFirefox-debuginfo-38.7.0esr-63.3
      • MozillaFirefox-debugsource-38.7.0esr-63.3
      • MozillaFirefox-translations-38.7.0esr-63.3
      • libfreebl3-3.20.2-40.1
      • libfreebl3-debuginfo-3.20.2-40.1
      • libfreebl3-hmac-3.20.2-40.1
      • libsoftokn3-3.20.2-40.1
      • libsoftokn3-debuginfo-3.20.2-40.1
      • libsoftokn3-hmac-3.20.2-40.1
      • mozilla-nspr-4.12-12.1
      • mozilla-nspr-debuginfo-4.12-12.1
      • mozilla-nspr-debugsource-4.12-12.1
      • mozilla-nss-3.20.2-40.1
      • mozilla-nss-certs-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-3.20.2-40.1
      • mozilla-nss-debuginfo-3.20.2-40.1
      • mozilla-nss-debugsource-3.20.2-40.1
      • mozilla-nss-sysinit-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-3.20.2-40.1
      • mozilla-nss-tools-3.20.2-40.1
      • mozilla-nss-tools-debuginfo-3.20.2-40.1
    • SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):
      • libfreebl3-32bit-3.20.2-40.1
      • libfreebl3-debuginfo-32bit-3.20.2-40.1
      • libfreebl3-hmac-32bit-3.20.2-40.1
      • libsoftokn3-32bit-3.20.2-40.1
      • libsoftokn3-debuginfo-32bit-3.20.2-40.1
      • libsoftokn3-hmac-32bit-3.20.2-40.1
      • mozilla-nspr-32bit-4.12-12.1
      • mozilla-nspr-debuginfo-32bit-4.12-12.1
      • mozilla-nss-32bit-3.20.2-40.1
      • mozilla-nss-certs-32bit-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-sysinit-32bit-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-32bit-3.20.2-40.1
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • MozillaFirefox-38.7.0esr-63.3
      • MozillaFirefox-debuginfo-38.7.0esr-63.3
      • MozillaFirefox-debugsource-38.7.0esr-63.3
      • MozillaFirefox-translations-38.7.0esr-63.3
      • libfreebl3-3.20.2-40.1
      • libfreebl3-debuginfo-3.20.2-40.1
      • libfreebl3-hmac-3.20.2-40.1
      • libsoftokn3-3.20.2-40.1
      • libsoftokn3-debuginfo-3.20.2-40.1
      • libsoftokn3-hmac-3.20.2-40.1
      • mozilla-nspr-4.12-12.1
      • mozilla-nspr-debuginfo-4.12-12.1
      • mozilla-nspr-debugsource-4.12-12.1
      • mozilla-nss-3.20.2-40.1
      • mozilla-nss-certs-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-3.20.2-40.1
      • mozilla-nss-debuginfo-3.20.2-40.1
      • mozilla-nss-debugsource-3.20.2-40.1
      • mozilla-nss-sysinit-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-3.20.2-40.1
      • mozilla-nss-tools-3.20.2-40.1
      • mozilla-nss-tools-debuginfo-3.20.2-40.1
    • SUSE Linux Enterprise Server 12 (s390x x86_64):
      • libfreebl3-32bit-3.20.2-40.1
      • libfreebl3-debuginfo-32bit-3.20.2-40.1
      • libfreebl3-hmac-32bit-3.20.2-40.1
      • libsoftokn3-32bit-3.20.2-40.1
      • libsoftokn3-debuginfo-32bit-3.20.2-40.1
      • libsoftokn3-hmac-32bit-3.20.2-40.1
      • mozilla-nspr-32bit-4.12-12.1
      • mozilla-nspr-debuginfo-32bit-4.12-12.1
      • mozilla-nss-32bit-3.20.2-40.1
      • mozilla-nss-certs-32bit-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-sysinit-32bit-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-32bit-3.20.2-40.1
    • SUSE Linux Enterprise Desktop 12-SP1 (x86_64):
      • MozillaFirefox-38.7.0esr-63.3
      • MozillaFirefox-debuginfo-38.7.0esr-63.3
      • MozillaFirefox-debugsource-38.7.0esr-63.3
      • MozillaFirefox-translations-38.7.0esr-63.3
      • libfreebl3-3.20.2-40.1
      • libfreebl3-32bit-3.20.2-40.1
      • libfreebl3-debuginfo-3.20.2-40.1
      • libfreebl3-debuginfo-32bit-3.20.2-40.1
      • libsoftokn3-3.20.2-40.1
      • libsoftokn3-32bit-3.20.2-40.1
      • libsoftokn3-debuginfo-3.20.2-40.1
      • libsoftokn3-debuginfo-32bit-3.20.2-40.1
      • mozilla-nspr-32bit-4.12-12.1
      • mozilla-nspr-4.12-12.1
      • mozilla-nspr-debuginfo-32bit-4.12-12.1
      • mozilla-nspr-debuginfo-4.12-12.1
      • mozilla-nspr-debugsource-4.12-12.1
      • mozilla-nss-3.20.2-40.1
      • mozilla-nss-32bit-3.20.2-40.1
      • mozilla-nss-certs-3.20.2-40.1
      • mozilla-nss-certs-32bit-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-debuginfo-3.20.2-40.1
      • mozilla-nss-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-debugsource-3.20.2-40.1
      • mozilla-nss-sysinit-3.20.2-40.1
      • mozilla-nss-sysinit-32bit-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-tools-3.20.2-40.1
      • mozilla-nss-tools-debuginfo-3.20.2-40.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • MozillaFirefox-38.7.0esr-63.3
      • MozillaFirefox-debuginfo-38.7.0esr-63.3
      • MozillaFirefox-debugsource-38.7.0esr-63.3
      • MozillaFirefox-translations-38.7.0esr-63.3
      • libfreebl3-3.20.2-40.1
      • libfreebl3-32bit-3.20.2-40.1
      • libfreebl3-debuginfo-3.20.2-40.1
      • libfreebl3-debuginfo-32bit-3.20.2-40.1
      • libsoftokn3-3.20.2-40.1
      • libsoftokn3-32bit-3.20.2-40.1
      • libsoftokn3-debuginfo-3.20.2-40.1
      • libsoftokn3-debuginfo-32bit-3.20.2-40.1
      • mozilla-nspr-32bit-4.12-12.1
      • mozilla-nspr-4.12-12.1
      • mozilla-nspr-debuginfo-32bit-4.12-12.1
      • mozilla-nspr-debuginfo-4.12-12.1
      • mozilla-nspr-debugsource-4.12-12.1
      • mozilla-nss-3.20.2-40.1
      • mozilla-nss-32bit-3.20.2-40.1
      • mozilla-nss-certs-3.20.2-40.1
      • mozilla-nss-certs-32bit-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-3.20.2-40.1
      • mozilla-nss-certs-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-debuginfo-3.20.2-40.1
      • mozilla-nss-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-debugsource-3.20.2-40.1
      • mozilla-nss-sysinit-3.20.2-40.1
      • mozilla-nss-sysinit-32bit-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-3.20.2-40.1
      • mozilla-nss-sysinit-debuginfo-32bit-3.20.2-40.1
      • mozilla-nss-tools-3.20.2-40.1
      • mozilla-nss-tools-debuginfo-3.20.2-40.1

    References: