SUSE-SU-2016:3222-1: important: Security update for MozillaFirefox
sle-security-updates at lists.suse.com
sle-security-updates at lists.suse.com
Wed Dec 21 18:08:15 MST 2016
SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________
Announcement ID: SUSE-SU-2016:3222-1
Rating: important
References: #1015422
Cross-References: CVE-2016-9893 CVE-2016-9895 CVE-2016-9897
CVE-2016-9898 CVE-2016-9899 CVE-2016-9900
CVE-2016-9901 CVE-2016-9902 CVE-2016-9904
CVE-2016-9905
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Desktop 12-SP2
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________
An update that fixes 10 vulnerabilities is now available.
Description:
MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:
* MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES
* MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized
before execution
* MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating
DOM subtrees
* MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events
and audio elements
* MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms
* MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments
* MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag
* MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded
by SVG images through data URLs
* MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and
Firefox ESR 45.6
* MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the
origin of events
Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/
for more information.
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 12-SP2:
zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1880=1
- SUSE Linux Enterprise Software Development Kit 12-SP1:
zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1880=1
- SUSE Linux Enterprise Server for SAP 12:
zypper in -t patch SUSE-SLE-SAP-12-2016-1880=1
- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:
zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1880=1
- SUSE Linux Enterprise Server 12-SP2:
zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1880=1
- SUSE Linux Enterprise Server 12-SP1:
zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1880=1
- SUSE Linux Enterprise Server 12-LTSS:
zypper in -t patch SUSE-SLE-SERVER-12-2016-1880=1
- SUSE Linux Enterprise Desktop 12-SP2:
zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1880=1
- SUSE Linux Enterprise Desktop 12-SP1:
zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1880=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-devel-45.6.0esr-96.1
- SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-devel-45.6.0esr-96.1
- SUSE Linux Enterprise Server for SAP 12 (x86_64):
MozillaFirefox-45.6.0esr-96.1
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-translations-45.6.0esr-96.1
- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):
MozillaFirefox-45.6.0esr-96.1
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-translations-45.6.0esr-96.1
- SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):
MozillaFirefox-45.6.0esr-96.1
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-translations-45.6.0esr-96.1
- SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):
MozillaFirefox-45.6.0esr-96.1
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-translations-45.6.0esr-96.1
- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):
MozillaFirefox-45.6.0esr-96.1
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-translations-45.6.0esr-96.1
- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):
MozillaFirefox-45.6.0esr-96.1
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-translations-45.6.0esr-96.1
- SUSE Linux Enterprise Desktop 12-SP1 (x86_64):
MozillaFirefox-45.6.0esr-96.1
MozillaFirefox-debuginfo-45.6.0esr-96.1
MozillaFirefox-debugsource-45.6.0esr-96.1
MozillaFirefox-translations-45.6.0esr-96.1
References:
https://www.suse.com/security/cve/CVE-2016-9893.html
https://www.suse.com/security/cve/CVE-2016-9895.html
https://www.suse.com/security/cve/CVE-2016-9897.html
https://www.suse.com/security/cve/CVE-2016-9898.html
https://www.suse.com/security/cve/CVE-2016-9899.html
https://www.suse.com/security/cve/CVE-2016-9900.html
https://www.suse.com/security/cve/CVE-2016-9901.html
https://www.suse.com/security/cve/CVE-2016-9902.html
https://www.suse.com/security/cve/CVE-2016-9904.html
https://www.suse.com/security/cve/CVE-2016-9905.html
https://bugzilla.suse.com/1015422
More information about the sle-security-updates
mailing list