-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2398
   SUSE Security Update: Security update for MozillaFirefox, mozilla-nss
                             11 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Mozilla Firefox
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Access Privileged Data          -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-4495 CVE-2015-4492 CVE-2015-4491
                  CVE-2015-4489 CVE-2015-4488 CVE-2015-4487
                  CVE-2015-4486 CVE-2015-4485 CVE-2015-4484
                  CVE-2015-4479 CVE-2015-4478 CVE-2015-4475
                  CVE-2015-4474 CVE-2015-4473 

Reference:        ASB-2015.0080
                  ASB-2015.0078
                  ESB-2015.2276
                  ESB-2015.2235
                  ESB-2015.2155
                  ESB-2015.2134
                  ESB-2015.2089
                  ESB-2015.2078

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox, mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1528-1
Rating:             important
References:         #940806 
Cross-References:   CVE-2015-4473 CVE-2015-4474 CVE-2015-4475
                    CVE-2015-4478 CVE-2015-4479 CVE-2015-4484
                    CVE-2015-4485 CVE-2015-4486 CVE-2015-4487
                    CVE-2015-4488 CVE-2015-4489 CVE-2015-4491
                    CVE-2015-4492 CVE-2015-4495
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Software Development Kit 11-SP3
                    SUSE Linux Enterprise Server for VMWare 11-SP3
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:


   Mozilla Firefox is being updated to the current Firefox 38ESR branch
   (specifically the 38.2.0ESR release).

   Security issues fixed:
   - MFSA 2015-78 / CVE-2015-4495: Same origin violation and local file
     stealing via PDF reader
   - MFSA 2015-79 / CVE-2015-4473/CVE-2015-4474: Miscellaneous memory safety
     hazards (rv:40.0 / rv:38.2)
   - MFSA 2015-80 / CVE-2015-4475: Out-of-bounds read with malformed MP3 file
   - MFSA 2015-82 / CVE-2015-4478: Redefinition of non-configurable
     JavaScript object properties
   - MFSA 2015-83 / CVE-2015-4479: Overflow issues in libstagefright
   - MFSA 2015-87 / CVE-2015-4484: Crash when using shared memory in
     JavaScript
   - MFSA 2015-88 / CVE-2015-4491: Heap overflow in gdk-pixbuf when scaling
     bitmap images
   - MFSA 2015-89 / CVE-2015-4485/CVE-2015-4486: Buffer overflows on Libvpx
     when decoding WebM video
   - MFSA 2015-90 / CVE-2015-4487/CVE-2015-4488/CVE-2015-4489:
     Vulnerabilities found through code inspection
   - MFSA 2015-92 / CVE-2015-4492: Use-after-free in XMLHttpRequest with
     shared workers

   This update also contains a lot of feature improvements and bug fixes from
   31ESR to 38ESR.

   Also the Mozilla NSS library switched its CKBI API from 1.98 to 2.4, which
   is what Firefox 38ESR uses.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Software Development Kit 11-SP3:

      zypper in -t patch sdksp3-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Server for VMWare 11-SP3:

      zypper in -t patch slessp3-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Server 11-SP3:

      zypper in -t patch slessp3-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Desktop 11-SP3:

      zypper in -t patch sledsp3-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-firefox38-20150820-12083=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-firefox38-20150820-12083=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-38.2.1esr-19.3
      mozilla-nss-devel-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-38.2.1esr-19.3
      mozilla-nss-devel-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

      MozillaFirefox-38.2.1esr-19.3
      MozillaFirefox-branding-SLES-for-VMware-31.0-0.7.5
      MozillaFirefox-translations-38.2.1esr-19.3
      libfreebl3-3.19.2.0-0.16.1
      libsoftokn3-3.19.2.0-0.16.1
      mozilla-nss-3.19.2.0-0.16.1
      mozilla-nss-tools-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

      libfreebl3-32bit-3.19.2.0-0.16.1
      libsoftokn3-32bit-3.19.2.0-0.16.1
      mozilla-nss-32bit-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-38.2.1esr-19.3
      MozillaFirefox-branding-SLED-31.0-0.12.51
      MozillaFirefox-translations-38.2.1esr-19.3
      libfreebl3-3.19.2.0-0.16.1
      libsoftokn3-3.19.2.0-0.16.1
      mozilla-nss-3.19.2.0-0.16.1
      mozilla-nss-tools-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libfreebl3-32bit-3.19.2.0-0.16.1
      libsoftokn3-32bit-3.19.2.0-0.16.1
      mozilla-nss-32bit-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libfreebl3-x86-3.19.2.0-0.16.1
      libsoftokn3-x86-3.19.2.0-0.16.1
      mozilla-nss-x86-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-38.2.1esr-19.3
      MozillaFirefox-branding-SLED-31.0-0.12.51
      MozillaFirefox-translations-38.2.1esr-19.3
      libfreebl3-3.19.2.0-0.16.1
      libsoftokn3-3.19.2.0-0.16.1
      mozilla-nss-3.19.2.0-0.16.1
      mozilla-nss-tools-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

      libfreebl3-32bit-3.19.2.0-0.16.1
      libsoftokn3-32bit-3.19.2.0-0.16.1
      mozilla-nss-32bit-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Server 11-SP3 (ia64):

      libfreebl3-x86-3.19.2.0-0.16.1
      libsoftokn3-x86-3.19.2.0-0.16.1
      mozilla-nss-x86-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      MozillaFirefox-38.2.1esr-19.3
      MozillaFirefox-branding-SLED-31.0-0.12.51
      MozillaFirefox-translations-38.2.1esr-19.3
      libfreebl3-3.19.2.0-0.16.1
      libsoftokn3-3.19.2.0-0.16.1
      mozilla-nss-3.19.2.0-0.16.1
      mozilla-nss-tools-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      libfreebl3-32bit-3.19.2.0-0.16.1
      libsoftokn3-32bit-3.19.2.0-0.16.1
      mozilla-nss-32bit-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

      MozillaFirefox-38.2.1esr-19.3
      MozillaFirefox-branding-SLED-31.0-0.12.51
      MozillaFirefox-translations-38.2.1esr-19.3
      libfreebl3-3.19.2.0-0.16.1
      libsoftokn3-3.19.2.0-0.16.1
      mozilla-nss-3.19.2.0-0.16.1
      mozilla-nss-tools-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

      libfreebl3-32bit-3.19.2.0-0.16.1
      libsoftokn3-32bit-3.19.2.0-0.16.1
      mozilla-nss-32bit-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-38.2.1esr-19.3
      MozillaFirefox-debugsource-38.2.1esr-19.3
      mozilla-nss-debuginfo-3.19.2.0-0.16.1
      mozilla-nss-debugsource-3.19.2.0-0.16.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-38.2.1esr-19.3
      MozillaFirefox-debugsource-38.2.1esr-19.3
      mozilla-nss-debuginfo-3.19.2.0-0.16.1
      mozilla-nss-debugsource-3.19.2.0-0.16.1


References:

   https://www.suse.com/security/cve/CVE-2015-4473.html
   https://www.suse.com/security/cve/CVE-2015-4474.html
   https://www.suse.com/security/cve/CVE-2015-4475.html
   https://www.suse.com/security/cve/CVE-2015-4478.html
   https://www.suse.com/security/cve/CVE-2015-4479.html
   https://www.suse.com/security/cve/CVE-2015-4484.html
   https://www.suse.com/security/cve/CVE-2015-4485.html
   https://www.suse.com/security/cve/CVE-2015-4486.html
   https://www.suse.com/security/cve/CVE-2015-4487.html
   https://www.suse.com/security/cve/CVE-2015-4488.html
   https://www.suse.com/security/cve/CVE-2015-4489.html
   https://www.suse.com/security/cve/CVE-2015-4491.html
   https://www.suse.com/security/cve/CVE-2015-4492.html
   https://www.suse.com/security/cve/CVE-2015-4495.html
   https://bugzilla.suse.com/940806

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVfJugH6ZAP0PgtI9AQLg0w//V7QaVgGo9FNVlLOdkTxrYlZ1J6FptfKn
+AHI5dzdXiX+SaQH/NPezo3iMuEWr1Dwutw+InLWvl9gSZDYpB3L09cqK18OhO/1
kDA7bWigqVvOhuWIgzC8GSAELxcI3uEP4gGVD4RPeNe2AqQTvn/AaAh8+UZto0Q6
oTcgbeL0xt1gZuUZiJfBDvsLA0zzhpmsJpivqZIpyBb5uXLckKcnVRtFlURfHOh7
B7GOd8WSmEOhpQYV/LmxAj4q0p72kc6I1ARJH8SQTOeKO9N7SKWPhjflv0WtIQ1p
HCKtjUJf3FjbTvj+MntPdAqXlbd4hOTxKqrb5ya0GpZ1jKnwlDREXldpoQF1K5+R
X9xdymdsi/zCHTkoAt19IL0Fv1WMdi8o77mLm7nOQwvVI9c/4jaGEHqyfFXWTMHc
T3svhj+4VNHWXSiEZxer/aIUMn1FxznwaVPNvLv7aGDQC1DbcMqnx+6aLbOV9qQP
4mstiQ0FSu/ntTcd04AmpK5L7Jq1yK86UOZsVLYCXA4uGBQwkQkh6b5VbVki1Zn0
6uN59d2Y3ewgl2BGfl8PQHPfK7pV13/L73TVogAa+ri1Hx2X4ax0oZy878QXPO/l
0MWVSaFTqmxGs6n35Qx7Er3G6r/9b7UF1B+5sx5LmkNcIGS4HKMcuueV1bbQkQK6
zPmGF65wnu0=
=NCpu
-----END PGP SIGNATURE-----