SUSE-SU-2016:2195-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 30 11:09:50 MDT 2016


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2195-1
Rating:             important
References:         #989196 #990628 #990856 #991809 
Cross-References:   CVE-2016-2830 CVE-2016-2835 CVE-2016-2836
                    CVE-2016-2837 CVE-2016-2838 CVE-2016-2839
                    CVE-2016-5252 CVE-2016-5254 CVE-2016-5258
                    CVE-2016-5259 CVE-2016-5262 CVE-2016-5263
                    CVE-2016-5264 CVE-2016-5265 CVE-2016-6354
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 15 vulnerabilities is now available.

Description:


   MozillaFirefox was updated to 45.3.0 ESR to fix the following issues
   (bsc#991809):

   * MFSA 2016-62/CVE-2016-2835/CVE-2016-2836 Miscellaneous memory safety
     hazards (rv:48.0 / rv:45.3)
   * MFSA 2016-63/CVE-2016-2830 Favicon network connection can persist when
     page is closed
   * MFSA 2016-64/CVE-2016-2838 Buffer overflow rendering SVG with
     bidirectional content
   * MFSA 2016-65/CVE-2016-2839 Cairo rendering crash due to memory
     allocation issue with FFmpeg 0.10
   * MFSA 2016-67/CVE-2016-5252 Stack underflow during 2D graphics rendering
   * MFSA 2016-70/CVE-2016-5254 Use-after-free when using alt key and
     toplevel menus
   * MFSA 2016-72/CVE-2016-5258 Use-after-free in DTLS during WebRTC session
     shutdown
   * MFSA 2016-73/CVE-2016-5259 Use-after-free in service workers with nested
     sync events
   * MFSA 2016-76/CVE-2016-5262 Scripts on marquee tag can execute in
     sandboxed iframes
   * MFSA 2016-77/CVE-2016-2837 Buffer overflow in ClearKey Content
     Decryption Module (CDM) during video playback
   * MFSA 2016-78/CVE-2016-5263 Type confusion in display transformation
   * MFSA 2016-79/CVE-2016-5264 Use-after-free when applying SVG effects
   * MFSA 2016-80/CVE-2016-5265 Same-origin policy violation using local HTML
     file and saved shortcut file
   * CVE-2016-6354: Fix for possible buffer overrun (bsc#990856)

   Also a temporary workaround was added:
   - Temporarily bind Firefox to the first CPU as a hotfix for an apparent
     race condition (bsc#989196, bsc#990628)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-MozillaFirefox-12722=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-MozillaFirefox-12722=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-MozillaFirefox-12722=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-12722=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-12722=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-12722=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-12722=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-12722=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-12722=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      MozillaFirefox-45.3.0esr-50.1
      MozillaFirefox-translations-45.3.0esr-50.1

   - SUSE Manager Proxy 2.1 (x86_64):

      MozillaFirefox-45.3.0esr-50.1
      MozillaFirefox-translations-45.3.0esr-50.1

   - SUSE Manager 2.1 (s390x x86_64):

      MozillaFirefox-45.3.0esr-50.1
      MozillaFirefox-translations-45.3.0esr-50.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-45.3.0esr-50.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-45.3.0esr-50.1
      MozillaFirefox-translations-45.3.0esr-50.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.3.0esr-50.1
      MozillaFirefox-translations-45.3.0esr-50.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-45.3.0esr-50.1
      MozillaFirefox-translations-45.3.0esr-50.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-45.3.0esr-50.1
      MozillaFirefox-debugsource-45.3.0esr-50.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.3.0esr-50.1
      MozillaFirefox-debugsource-45.3.0esr-50.1


References:

   https://www.suse.com/security/cve/CVE-2016-2830.html
   https://www.suse.com/security/cve/CVE-2016-2835.html
   https://www.suse.com/security/cve/CVE-2016-2836.html
   https://www.suse.com/security/cve/CVE-2016-2837.html
   https://www.suse.com/security/cve/CVE-2016-2838.html
   https://www.suse.com/security/cve/CVE-2016-2839.html
   https://www.suse.com/security/cve/CVE-2016-5252.html
   https://www.suse.com/security/cve/CVE-2016-5254.html
   https://www.suse.com/security/cve/CVE-2016-5258.html
   https://www.suse.com/security/cve/CVE-2016-5259.html
   https://www.suse.com/security/cve/CVE-2016-5262.html
   https://www.suse.com/security/cve/CVE-2016-5263.html
   https://www.suse.com/security/cve/CVE-2016-5264.html
   https://www.suse.com/security/cve/CVE-2016-5265.html
   https://www.suse.com/security/cve/CVE-2016-6354.html
   https://bugzilla.suse.com/989196
   https://bugzilla.suse.com/990628
   https://bugzilla.suse.com/990856
   https://bugzilla.suse.com/991809



More information about the sle-updates mailing list