-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1963
       SUSE Security Update: Security update for MozillaFirefox, Mo
         zillaFirefox-branding-SLED, mozilla-nspr and mozilla-nss
                              15 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          MozillaFirefox
                  MozillaFirefox-branding-SLE
                  mozilla-nspr
                  mozilla-nss
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-6354 CVE-2016-5265 CVE-2016-5264
                  CVE-2016-5263 CVE-2016-5262 CVE-2016-5259
                  CVE-2016-5258 CVE-2016-5254 CVE-2016-5252
                  CVE-2016-2839 CVE-2016-2838 CVE-2016-2837
                  CVE-2016-2836 CVE-2016-2835 CVE-2016-2834
                  CVE-2016-2831 CVE-2016-2830 CVE-2016-2828
                  CVE-2016-2824 CVE-2016-2822 CVE-2016-2821
                  CVE-2016-2819 CVE-2016-2818 CVE-2016-2815

Reference:        ASB-2016.0081
                  ASB-2016.0063

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox, MozillaFirefox-branding-SLED, mozilla-nspr and mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2061-1
Rating:             important
References:         #983549 #983638 #983639 #983643 #983646 #983651 
                    #983652 #983653 #983655 #984006 #985659 #989196 
                    #990628 #990856 #991809 
Cross-References:   CVE-2016-2815 CVE-2016-2818 CVE-2016-2819
                    CVE-2016-2821 CVE-2016-2822 CVE-2016-2824
                    CVE-2016-2828 CVE-2016-2830 CVE-2016-2831
                    CVE-2016-2834 CVE-2016-2835 CVE-2016-2836
                    CVE-2016-2837 CVE-2016-2838 CVE-2016-2839
                    CVE-2016-5252 CVE-2016-5254 CVE-2016-5258
                    CVE-2016-5259 CVE-2016-5262 CVE-2016-5263
                    CVE-2016-5264 CVE-2016-5265 CVE-2016-6354
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes 24 vulnerabilities is now available.

Description:

   MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nspr and  mozilla-nss
   were updated to fix nine security issues.

   MozillaFirefox was updated to version 45.3.0 ESR. mozilla-nss was updated
   to version 3.21.1, mozilla-nspr to version 4.12.

   These security issues were fixed in 45.3.0ESR:
   - CVE-2016-2835/CVE-2016-2836: Miscellaneous memory safety hazards
     (rv:48.0 / rv:45.3) (MFSA 2016-62)
   - CVE-2016-2830: Favicon network connection can persist when page is
     closed (MFSA 2016-63)
   - CVE-2016-2838: Buffer overflow rendering SVG with bidirectional content
     (MFSA 2016-64)
   - CVE-2016-2839: Cairo rendering crash due to memory allocation issue with
     FFmpeg 0.10 (MFSA 2016-65)
   - CVE-2016-5252: Stack underflow during 2D graphics rendering (MFSA
     2016-67)
   - CVE-2016-5254: Use-after-free when using alt key and toplevel menus
     (MFSA 2016-70)
   - CVE-2016-5258: Use-after-free in DTLS during WebRTC session shutdown
     (MFSA 2016-72)
   - CVE-2016-5259: Use-after-free in service workers with nested sync events
     (MFSA 2016-73)
   - CVE-2016-5262: Scripts on marquee tag can execute in sandboxed iframes
     (MFSA 2016-76)
   - CVE-2016-2837: Buffer overflow in ClearKey Content Decryption Module
     (CDM) during video playback (MFSA 2016-77)
   - CVE-2016-5263: Type confusion in display transformation (MFSA 2016-78)
   - CVE-2016-5264: Use-after-free when applying SVG effects (MFSA 2016-79)
   - CVE-2016-5265: Same-origin policy violation using local HTML file and
     saved shortcut file (MFSA 2016-80)
   - CVE-2016-6354: Fix for possible buffer overrun (bsc#990856)

   Security issues fixed in 45.2.0.ESR:
   - CVE-2016-2834: Memory safety bugs in NSS (MFSA 2016-61) (bsc#983639).
   - CVE-2016-2824: Out-of-bounds write with WebGL shader (MFSA 2016-53)
     (bsc#983651).
   - CVE-2016-2822: Addressbar spoofing though the SELECT element (MFSA
     2016-52) (bsc#983652).
   - CVE-2016-2821: Use-after-free deleting tables from a contenteditable
     document (MFSA 2016-51) (bsc#983653).
   - CVE-2016-2819: Buffer overflow parsing HTML5 fragments (MFSA 2016-50)
     (bsc#983655).
   - CVE-2016-2828: Use-after-free when textures are used in WebGL operations
     after recycle pool destruction (MFSA 2016-56) (bsc#983646).
   - CVE-2016-2831: Entering fullscreen and persistent pointerlock without
     user permission (MFSA 2016-58) (bsc#983643).
   - CVE-2016-2815, CVE-2016-2818: Miscellaneous memory safety hazards (MFSA
     2016-49) (bsc#983638)

   These non-security issues were fixed:
   - Fix crashes on aarch64
     * Determine page size at runtime (bsc#984006)
     * Allow aarch64 to work in safe mode (bsc#985659)
   - Fix crashes on mainframes
   - Temporarily bind Firefox to the first CPU as a hotfix for an apparent
     race condition (bsc#989196, bsc#990628)

   All extensions must now be signed by addons.mozilla.org. Please read
   README.SUSE for more details.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-MozillaFirefox-12690=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-MozillaFirefox-12690=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.3.0esr-48.1
      MozillaFirefox-branding-SLED-45.0-20.38
      MozillaFirefox-translations-45.3.0esr-48.1
      firefox-fontconfig-2.11.0-4.2
      libfreebl3-3.21.1-26.2
      mozilla-nspr-4.12-25.2
      mozilla-nspr-devel-4.12-25.2
      mozilla-nss-3.21.1-26.2
      mozilla-nss-devel-3.21.1-26.2
      mozilla-nss-tools-3.21.1-26.2

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      libfreebl3-32bit-3.21.1-26.2
      mozilla-nspr-32bit-4.12-25.2
      mozilla-nss-32bit-3.21.1-26.2

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.3.0esr-48.1
      MozillaFirefox-debugsource-45.3.0esr-48.1
      firefox-fontconfig-debuginfo-2.11.0-4.2
      mozilla-nspr-debuginfo-4.12-25.2
      mozilla-nspr-debugsource-4.12-25.2
      mozilla-nss-debuginfo-3.21.1-26.2
      mozilla-nss-debugsource-3.21.1-26.2

   - SUSE Linux Enterprise Debuginfo 11-SP2 (s390x x86_64):

      firefox-fontconfig-debugsource-2.11.0-4.2
      mozilla-nspr-debuginfo-32bit-4.12-25.2
      mozilla-nss-debuginfo-32bit-3.21.1-26.2


References:

   https://www.suse.com/security/cve/CVE-2016-2815.html
   https://www.suse.com/security/cve/CVE-2016-2818.html
   https://www.suse.com/security/cve/CVE-2016-2819.html
   https://www.suse.com/security/cve/CVE-2016-2821.html
   https://www.suse.com/security/cve/CVE-2016-2822.html
   https://www.suse.com/security/cve/CVE-2016-2824.html
   https://www.suse.com/security/cve/CVE-2016-2828.html
   https://www.suse.com/security/cve/CVE-2016-2830.html
   https://www.suse.com/security/cve/CVE-2016-2831.html
   https://www.suse.com/security/cve/CVE-2016-2834.html
   https://www.suse.com/security/cve/CVE-2016-2835.html
   https://www.suse.com/security/cve/CVE-2016-2836.html
   https://www.suse.com/security/cve/CVE-2016-2837.html
   https://www.suse.com/security/cve/CVE-2016-2838.html
   https://www.suse.com/security/cve/CVE-2016-2839.html
   https://www.suse.com/security/cve/CVE-2016-5252.html
   https://www.suse.com/security/cve/CVE-2016-5254.html
   https://www.suse.com/security/cve/CVE-2016-5258.html
   https://www.suse.com/security/cve/CVE-2016-5259.html
   https://www.suse.com/security/cve/CVE-2016-5262.html
   https://www.suse.com/security/cve/CVE-2016-5263.html
   https://www.suse.com/security/cve/CVE-2016-5264.html
   https://www.suse.com/security/cve/CVE-2016-5265.html
   https://www.suse.com/security/cve/CVE-2016-6354.html
   https://bugzilla.suse.com/983549
   https://bugzilla.suse.com/983638
   https://bugzilla.suse.com/983639
   https://bugzilla.suse.com/983643
   https://bugzilla.suse.com/983646
   https://bugzilla.suse.com/983651
   https://bugzilla.suse.com/983652
   https://bugzilla.suse.com/983653
   https://bugzilla.suse.com/983655
   https://bugzilla.suse.com/984006
   https://bugzilla.suse.com/985659
   https://bugzilla.suse.com/989196
   https://bugzilla.suse.com/990628
   https://bugzilla.suse.com/990856
   https://bugzilla.suse.com/991809

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lzra
-----END PGP SIGNATURE-----