You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa MozillaFirefox, MozillaFirefox-branding-SLE i mozilla-nss

Sigurnosni nedostaci programskih paketa MozillaFirefox, MozillaFirefox-branding-SLE i mozilla-nss

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1799-1
Rating: important
References: #983549 #983638 #983639 #983643 #983646 #983651
#983652 #983653 #983655 #984006 #985659
Cross-References: CVE-2016-2815 CVE-2016-2818 CVE-2016-2819
CVE-2016-2821 CVE-2016-2822 CVE-2016-2824
CVE-2016-2828 CVE-2016-2831 CVE-2016-2834

Affected Products:
SUSE OpenStack Cloud 5
SUSE Manager Proxy 2.1
SUSE Manager 2.1
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that solves 9 vulnerabilities and has two fixes
is now available.

Description:

MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss were updated
to fix nine security issues.

MozillaFirefox was updated to version 45.2.0 ESR. mozilla-nss was updated
to version 3.21.1.

These security issues were fixed:
– CVE-2016-2834: Memory safety bugs in NSS (MFSA 2016-61) (bsc#983639).
– CVE-2016-2824: Out-of-bounds write with WebGL shader (MFSA 2016-53)
(bsc#983651).
– CVE-2016-2822: Addressbar spoofing though the SELECT element (MFSA
2016-52) (bsc#983652).
– CVE-2016-2821: Use-after-free deleting tables from a contenteditable
document (MFSA 2016-51) (bsc#983653).
– CVE-2016-2819: Buffer overflow parsing HTML5 fragments (MFSA 2016-50)
(bsc#983655).
– CVE-2016-2828: Use-after-free when textures are used in WebGL operations
after recycle pool destruction (MFSA 2016-56) (bsc#983646).
– CVE-2016-2831: Entering fullscreen and persistent pointerlock without
user permission (MFSA 2016-58) (bsc#983643).
– CVE-2016-2815, CVE-2016-2818: Miscellaneous memory safety hazards (MFSA
2016-49) (bsc#983638)

These non-security issues were fixed:
– Fix crashes on aarch64
* Determine page size at runtime (bsc#984006)
* Allow aarch64 to work in safe mode (bsc#985659)
– Fix crashes on mainframes

All extensions must now be signed by addons.mozilla.org. Please read
README.SUSE for more details.

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE OpenStack Cloud 5:

zypper in -t patch sleclo50sp3-MozillaFirefox-12649=1

– SUSE Manager Proxy 2.1:

zypper in -t patch slemap21-MozillaFirefox-12649=1

– SUSE Manager 2.1:

zypper in -t patch sleman21-MozillaFirefox-12649=1

– SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-MozillaFirefox-12649=1

– SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-MozillaFirefox-12649=1

– SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-MozillaFirefox-12649=1

– SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-MozillaFirefox-12649=1

– SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-MozillaFirefox-12649=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE OpenStack Cloud 5 (x86_64):

MozillaFirefox-45.2.0esr-45.2
MozillaFirefox-branding-SLED-45.0-23.10
MozillaFirefox-translations-45.2.0esr-45.2
firefox-fontconfig-2.11.0-2.1
libfreebl3-3.21.1-35.1
libfreebl3-32bit-3.21.1-35.1
libsoftokn3-3.21.1-35.1
libsoftokn3-32bit-3.21.1-35.1
mozilla-nspr-32bit-4.12-29.1
mozilla-nspr-4.12-29.1
mozilla-nss-3.21.1-35.1
mozilla-nss-32bit-3.21.1-35.1
mozilla-nss-tools-3.21.1-35.1

– SUSE Manager Proxy 2.1 (x86_64):

MozillaFirefox-45.2.0esr-45.2
MozillaFirefox-branding-SLED-45.0-23.10
MozillaFirefox-translations-45.2.0esr-45.2
firefox-fontconfig-2.11.0-2.1
libfreebl3-3.21.1-35.1
libfreebl3-32bit-3.21.1-35.1
libsoftokn3-3.21.1-35.1
libsoftokn3-32bit-3.21.1-35.1
mozilla-nspr-32bit-4.12-29.1
mozilla-nspr-4.12-29.1
mozilla-nss-3.21.1-35.1
mozilla-nss-32bit-3.21.1-35.1
mozilla-nss-tools-3.21.1-35.1

– SUSE Manager 2.1 (s390x x86_64):

MozillaFirefox-45.2.0esr-45.2
MozillaFirefox-branding-SLED-45.0-23.10
MozillaFirefox-translations-45.2.0esr-45.2
firefox-fontconfig-2.11.0-2.1
libfreebl3-3.21.1-35.1
libfreebl3-32bit-3.21.1-35.1
libsoftokn3-3.21.1-35.1
libsoftokn3-32bit-3.21.1-35.1
mozilla-nspr-32bit-4.12-29.1
mozilla-nspr-4.12-29.1
mozilla-nss-3.21.1-35.1
mozilla-nss-32bit-3.21.1-35.1
mozilla-nss-tools-3.21.1-35.1

– SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-devel-45.2.0esr-45.2
firefox-fontconfig-devel-2.11.0-2.1
mozilla-nspr-devel-4.12-29.1
mozilla-nss-devel-3.21.1-35.1

– SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-45.2.0esr-45.2
MozillaFirefox-branding-SLED-45.0-23.10
MozillaFirefox-translations-45.2.0esr-45.2
firefox-fontconfig-2.11.0-2.1
libfreebl3-3.21.1-35.1
libsoftokn3-3.21.1-35.1
mozilla-nspr-4.12-29.1
mozilla-nss-3.21.1-35.1
mozilla-nss-tools-3.21.1-35.1

– SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

libfreebl3-32bit-3.21.1-35.1
libsoftokn3-32bit-3.21.1-35.1
mozilla-nspr-32bit-4.12-29.1
mozilla-nss-32bit-3.21.1-35.1

– SUSE Linux Enterprise Server 11-SP4 (ia64):

libfreebl3-x86-3.21.1-35.1
libsoftokn3-x86-3.21.1-35.1
mozilla-nspr-x86-4.12-29.1
mozilla-nss-x86-3.21.1-35.1

– SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

MozillaFirefox-45.2.0esr-45.2
MozillaFirefox-branding-SLED-45.0-23.10
MozillaFirefox-translations-45.2.0esr-45.2
firefox-fontconfig-2.11.0-2.1
libfreebl3-3.21.1-35.1
libsoftokn3-3.21.1-35.1
mozilla-nspr-4.12-29.1
mozilla-nss-3.21.1-35.1
mozilla-nss-tools-3.21.1-35.1

– SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

libfreebl3-32bit-3.21.1-35.1
libsoftokn3-32bit-3.21.1-35.1
mozilla-nspr-32bit-4.12-29.1
mozilla-nss-32bit-3.21.1-35.1

– SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

MozillaFirefox-45.2.0esr-45.2
MozillaFirefox-branding-SLED-45.0-23.10
MozillaFirefox-translations-45.2.0esr-45.2
firefox-fontconfig-2.11.0-2.1
libfreebl3-3.21.1-35.1
libsoftokn3-3.21.1-35.1
mozilla-nspr-4.12-29.1
mozilla-nss-3.21.1-35.1
mozilla-nss-tools-3.21.1-35.1

– SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

MozillaFirefox-debuginfo-45.2.0esr-45.2
MozillaFirefox-debugsource-45.2.0esr-45.2
firefox-fontconfig-debuginfo-2.11.0-2.1
firefox-fontconfig-debugsource-2.11.0-2.1
mozilla-nspr-debuginfo-4.12-29.1
mozilla-nspr-debugsource-4.12-29.1
mozilla-nss-debuginfo-3.21.1-35.1
mozilla-nss-debugsource-3.21.1-35.1

– SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

mozilla-nspr-debuginfo-32bit-4.12-29.1

– SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

mozilla-nspr-debuginfo-x86-4.12-29.1

References:

https://www.suse.com/security/cve/CVE-2016-2815.html
https://www.suse.com/security/cve/CVE-2016-2818.html
https://www.suse.com/security/cve/CVE-2016-2819.html
https://www.suse.com/security/cve/CVE-2016-2821.html
https://www.suse.com/security/cve/CVE-2016-2822.html
https://www.suse.com/security/cve/CVE-2016-2824.html
https://www.suse.com/security/cve/CVE-2016-2828.html
https://www.suse.com/security/cve/CVE-2016-2831.html
https://www.suse.com/security/cve/CVE-2016-2834.html
https://bugzilla.suse.com/983549
https://bugzilla.suse.com/983638
https://bugzilla.suse.com/983639
https://bugzilla.suse.com/983643
https://bugzilla.suse.com/983646
https://bugzilla.suse.com/983651
https://bugzilla.suse.com/983652
https://bugzilla.suse.com/983653
https://bugzilla.suse.com/983655
https://bugzilla.suse.com/984006
https://bugzilla.suse.com/985659


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0039-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Linux Kernel

Otkriveni su sigurnosni nedostaci u programskom paketu Linux Kernel za openSUSE LEap 42.1. Zahvaćene su razne komponente jezgre, a ovisno...

Close