SUSE-SU-2016:2513-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 12 12:08:53 MDT 2016


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2513-1
Rating:             important
References:         #999701 
Cross-References:   CVE-2016-5250 CVE-2016-5257 CVE-2016-5261
                    CVE-2016-5270 CVE-2016-5272 CVE-2016-5274
                    CVE-2016-5276 CVE-2016-5277 CVE-2016-5278
                    CVE-2016-5280 CVE-2016-5281 CVE-2016-5284
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:


   MozillaFirefox was updated to 45.4.0 ESR to fix the following issues
   (bsc#999701):

   The following security issue were fixed:
   * MFSA 2016-86/CVE-2016-5270: Heap-buffer-overflow in
     nsCaseTransformTextRunFactory::TransformString
   * MFSA 2016-86/CVE-2016-5272: Bad cast in nsImageGeometryMixin
   * MFSA 2016-86/CVE-2016-5276: Heap-use-after-free in
     mozilla::a11y::DocAccessible::ProcessInvalidationList
   * MFSA 2016-86/CVE-2016-5274: use-after-free in
     nsFrameManager::CaptureFrameState
   * MFSA 2016-86/CVE-2016-5277: Heap-use-after-free in nsRefreshDriver::Tick
   * MFSA 2016-86/CVE-2016-5278: Heap-buffer-overflow in
     nsBMPEncoder::AddImageFrame
   * MFSA 2016-86/CVE-2016-5280: Use-after-free in
     mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap
   * MFSA 2016-86/CVE-2016-5281: use-after-free in DOMSVGLength
   * MFSA 2016-86/CVE-2016-5284: Add-on update site certificate pin expiration
   * MFSA 2016-86/CVE-2016-5250: Resource Timing API is storing resources
     sent by the previous page
   * MFSA 2016-86/CVE-2016-5261: Integer overflow and memory corruption in
     WebSocketChannel
   * MFSA 2016-86/CVE-2016-5257: Various memory safety bugs fixed in Firefox
     49 and Firefox ESR 45.4


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-MozillaFirefox-12784=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-MozillaFirefox-12784=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-MozillaFirefox-12784=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-12784=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-12784=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-12784=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-12784=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-12784=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-12784=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      MozillaFirefox-45.4.0esr-53.1
      MozillaFirefox-translations-45.4.0esr-53.1

   - SUSE Manager Proxy 2.1 (x86_64):

      MozillaFirefox-45.4.0esr-53.1
      MozillaFirefox-translations-45.4.0esr-53.1

   - SUSE Manager 2.1 (s390x x86_64):

      MozillaFirefox-45.4.0esr-53.1
      MozillaFirefox-translations-45.4.0esr-53.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-45.4.0esr-53.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-45.4.0esr-53.1
      MozillaFirefox-translations-45.4.0esr-53.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.4.0esr-53.1
      MozillaFirefox-translations-45.4.0esr-53.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-45.4.0esr-53.1
      MozillaFirefox-translations-45.4.0esr-53.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-45.4.0esr-53.1
      MozillaFirefox-debugsource-45.4.0esr-53.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.4.0esr-53.1
      MozillaFirefox-debugsource-45.4.0esr-53.1


References:

   https://www.suse.com/security/cve/CVE-2016-5250.html
   https://www.suse.com/security/cve/CVE-2016-5257.html
   https://www.suse.com/security/cve/CVE-2016-5261.html
   https://www.suse.com/security/cve/CVE-2016-5270.html
   https://www.suse.com/security/cve/CVE-2016-5272.html
   https://www.suse.com/security/cve/CVE-2016-5274.html
   https://www.suse.com/security/cve/CVE-2016-5276.html
   https://www.suse.com/security/cve/CVE-2016-5277.html
   https://www.suse.com/security/cve/CVE-2016-5278.html
   https://www.suse.com/security/cve/CVE-2016-5280.html
   https://www.suse.com/security/cve/CVE-2016-5281.html
   https://www.suse.com/security/cve/CVE-2016-5284.html
   https://bugzilla.suse.com/999701



More information about the sle-updates mailing list