SUSE-SU-2016:0584-1: moderate: Security update for MozillaFirefox, MozillaFirefox-branding-SLED, MozillaFirefox-branding-SLES-for-VMware, mozilla-nss

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 25 12:13:07 MST 2016


   SUSE Security Update: Security update for MozillaFirefox, MozillaFirefox-branding-SLED, MozillaFirefox-branding-SLES-for-VMware, mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0584-1
Rating:             moderate
References:         #954447 #959888 #963520 #963632 #963635 #963731 
                    #967087 
Cross-References:   CVE-2015-7575 CVE-2016-1523 CVE-2016-1930
                    CVE-2016-1935 CVE-2016-1938
Affected Products:
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has two fixes
   is now available.

Description:


   This update for MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss
   fixes the following issues:

   Firefox 38.6.1 ESR (bsc#967087)

   The following vulnerabilities were fixed:

   - CVE-2016-1523: Fixed denial of service in Graphite 2 library (MFSA
     2016-14/bmo#1246093)

   Firefox 38.6.0 ESR + Mozilla NSS 3.20.2. (bsc#963520)

   The following vulnerabilities were fixed:

   - CVE-2016-1930: Memory safety bugs fixed in Firefox ESR 38.6 (bsc#963632)
   - CVE-2016-1935: Buffer overflow in WebGL after out of memory allocation
     (bsc#963635)
   - CVE-2016-1938: Calculations with mp_div and mp_exptmod in Network
     Security Services (NSS) canproduce wrong results (bsc#963731)
   - CVE-2015-7575: MD5 signatures accepted within TLS 1.2 ServerKeyExchange
     in server signature (bsc#959888)

   The following improvements were added:

   - bsc#954447: Mozilla NSS now supports a number of new DHE ciphersuites
   - Tracking protection is now enabled by default


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-mozilla-12419=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-mozilla-12419=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      MozillaFirefox-38.6.1esr-33.1
      MozillaFirefox-branding-SLED-38-15.58
      MozillaFirefox-translations-38.6.1esr-33.1
      libfreebl3-3.20.2-17.5
      mozilla-nss-3.20.2-17.5
      mozilla-nss-devel-3.20.2-17.5
      mozilla-nss-tools-3.20.2-17.5

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      libfreebl3-32bit-3.20.2-17.5
      mozilla-nss-32bit-3.20.2-17.5

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-38.6.1esr-33.1
      MozillaFirefox-debugsource-38.6.1esr-33.1
      mozilla-nss-debuginfo-3.20.2-17.5
      mozilla-nss-debugsource-3.20.2-17.5

   - SUSE Linux Enterprise Debuginfo 11-SP2 (s390x x86_64):

      mozilla-nss-debuginfo-32bit-3.20.2-17.5


References:

   https://www.suse.com/security/cve/CVE-2015-7575.html
   https://www.suse.com/security/cve/CVE-2016-1523.html
   https://www.suse.com/security/cve/CVE-2016-1930.html
   https://www.suse.com/security/cve/CVE-2016-1935.html
   https://www.suse.com/security/cve/CVE-2016-1938.html
   https://bugzilla.suse.com/954447
   https://bugzilla.suse.com/959888
   https://bugzilla.suse.com/963520
   https://bugzilla.suse.com/963632
   https://bugzilla.suse.com/963635
   https://bugzilla.suse.com/963731
   https://bugzilla.suse.com/967087



More information about the sle-updates mailing list