-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2905
   SUSE Security Update: Security update for MozillaFirefox, mozilla-nss
                             12 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          MozillaFirefox
                  mozilla-nss
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Create Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-9079 CVE-2016-9074 CVE-2016-9066
                  CVE-2016-9064 CVE-2016-5297 CVE-2016-5296
                  CVE-2016-5291 CVE-2016-5290 CVE-2016-5285

Reference:        ASB-2016.0115
                  ASB-2016.0107
                  ESB-2016.2877
                  ESB-2016.2823

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox, mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3080-1
Rating:             important
References:         #1000751 #1009026 #1010395 #1010401 #1010402 
                    #1010404 #1010410 #1010422 #1010427 #1010517 
                    #1012964 #992549 
Cross-References:   CVE-2016-5285 CVE-2016-5290 CVE-2016-5291
                    CVE-2016-5296 CVE-2016-5297 CVE-2016-9064
                    CVE-2016-9066 CVE-2016-9074 CVE-2016-9079
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has three fixes
   is now available.

Description:

   This update for MozillaFirefox, mozilla-nss fixes security issues and bugs.

   The following vulnerabilities were fixed in Firefox ESR 45.5.1
   (bsc#1009026 bsc#1012964):

   - CVE-2016-9079: Use-after-free in SVG Animation (MFSA 2016-92
     bsc#1012964)
   - CVE-2016-5297: Incorrect argument length checking in Javascript
     (bsc#1010401)
   - CVE-2016-9066: Integer overflow leading to a buffer overflow in
     nsScriptLoadHandler (bsc#1010404)
   - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1
     (bsc#1010395)
   - CVE-2016-9064: Addons update must verify IDs match between current and
     new versions (bsc#1010402)
   - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR
     45.5 (bsc#1010427)
   - CVE-2016-5291: Same-origin policy violation using local HTML file and
     saved shortcut file (bsc#1010410)

   The following vulnerabilities were fixed in mozilla-nss 3.21.3:

   - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler
     (bsc#1010422)
   - CVE-2016-5285: Missing NULL check in PK11_SignWithSymKey /
     ssl3_ComputeRecordMACConstantTime causes server crash (bsc#1010517)

   The following bugs were fixed:

   - Firefox would fail to go into fullscreen mode with some window managers
     (bsc#992549)
   - font warning messages would flood console, now using fontconfig
     configuration from firefox-fontconfig instead of the system one
     (bsc#1000751)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-mfsa2016-90-12882=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-mfsa2016-90-12882=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-mfsa2016-90-12882=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-mfsa2016-90-12882=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-mfsa2016-90-12882=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-mfsa2016-90-12882=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-mfsa2016-90-12882=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-mfsa2016-90-12882=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-mfsa2016-90-12882=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      MozillaFirefox-45.5.1esr-59.1
      MozillaFirefox-translations-45.5.1esr-59.1
      libfreebl3-3.21.3-39.1
      libfreebl3-32bit-3.21.3-39.1
      libsoftokn3-3.21.3-39.1
      libsoftokn3-32bit-3.21.3-39.1
      mozilla-nss-3.21.3-39.1
      mozilla-nss-32bit-3.21.3-39.1
      mozilla-nss-tools-3.21.3-39.1

   - SUSE Manager Proxy 2.1 (x86_64):

      MozillaFirefox-45.5.1esr-59.1
      MozillaFirefox-translations-45.5.1esr-59.1
      libfreebl3-3.21.3-39.1
      libfreebl3-32bit-3.21.3-39.1
      libsoftokn3-3.21.3-39.1
      libsoftokn3-32bit-3.21.3-39.1
      mozilla-nss-3.21.3-39.1
      mozilla-nss-32bit-3.21.3-39.1
      mozilla-nss-tools-3.21.3-39.1

   - SUSE Manager 2.1 (s390x x86_64):

      MozillaFirefox-45.5.1esr-59.1
      MozillaFirefox-translations-45.5.1esr-59.1
      libfreebl3-3.21.3-39.1
      libfreebl3-32bit-3.21.3-39.1
      libsoftokn3-3.21.3-39.1
      libsoftokn3-32bit-3.21.3-39.1
      mozilla-nss-3.21.3-39.1
      mozilla-nss-32bit-3.21.3-39.1
      mozilla-nss-tools-3.21.3-39.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-45.5.1esr-59.1
      mozilla-nss-devel-3.21.3-39.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-45.5.1esr-59.1
      MozillaFirefox-translations-45.5.1esr-59.1
      libfreebl3-3.21.3-39.1
      libsoftokn3-3.21.3-39.1
      mozilla-nss-3.21.3-39.1
      mozilla-nss-tools-3.21.3-39.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libfreebl3-32bit-3.21.3-39.1
      libsoftokn3-32bit-3.21.3-39.1
      mozilla-nss-32bit-3.21.3-39.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libfreebl3-x86-3.21.3-39.1
      libsoftokn3-x86-3.21.3-39.1
      mozilla-nss-x86-3.21.3-39.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.5.1esr-59.1
      MozillaFirefox-translations-45.5.1esr-59.1
      libfreebl3-3.21.3-39.1
      libsoftokn3-3.21.3-39.1
      mozilla-nss-3.21.3-39.1
      mozilla-nss-tools-3.21.3-39.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      libfreebl3-32bit-3.21.3-39.1
      libsoftokn3-32bit-3.21.3-39.1
      mozilla-nss-32bit-3.21.3-39.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-45.5.1esr-59.1
      MozillaFirefox-translations-45.5.1esr-59.1
      libfreebl3-3.21.3-39.1
      libsoftokn3-3.21.3-39.1
      mozilla-nss-3.21.3-39.1
      mozilla-nss-tools-3.21.3-39.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-45.5.1esr-59.1
      MozillaFirefox-debugsource-45.5.1esr-59.1
      mozilla-nss-debuginfo-3.21.3-39.1
      mozilla-nss-debugsource-3.21.3-39.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.5.1esr-59.1
      MozillaFirefox-debugsource-45.5.1esr-59.1
      mozilla-nss-debuginfo-3.21.3-39.1
      mozilla-nss-debugsource-3.21.3-39.1


References:

   https://www.suse.com/security/cve/CVE-2016-5285.html
   https://www.suse.com/security/cve/CVE-2016-5290.html
   https://www.suse.com/security/cve/CVE-2016-5291.html
   https://www.suse.com/security/cve/CVE-2016-5296.html
   https://www.suse.com/security/cve/CVE-2016-5297.html
   https://www.suse.com/security/cve/CVE-2016-9064.html
   https://www.suse.com/security/cve/CVE-2016-9066.html
   https://www.suse.com/security/cve/CVE-2016-9074.html
   https://www.suse.com/security/cve/CVE-2016-9079.html
   https://bugzilla.suse.com/1000751
   https://bugzilla.suse.com/1009026
   https://bugzilla.suse.com/1010395
   https://bugzilla.suse.com/1010401
   https://bugzilla.suse.com/1010402
   https://bugzilla.suse.com/1010404
   https://bugzilla.suse.com/1010410
   https://bugzilla.suse.com/1010422
   https://bugzilla.suse.com/1010427
   https://bugzilla.suse.com/1010517
   https://bugzilla.suse.com/1012964
   https://bugzilla.suse.com/992549

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AfGh
-----END PGP SIGNATURE-----