Operating System:

[SUSE]

Published:

14 December 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2942
   SUSE Security Update: Security update for MozillaFirefox, mozilla-nss
                             14 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          MozillaFirefox
                  mozilla-nss
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Create Arbitrary Files          -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-9079 CVE-2016-9074 CVE-2016-9066
                  CVE-2016-9064 CVE-2016-5297 CVE-2016-5296
                  CVE-2016-5291 CVE-2016-5290 CVE-2016-5285

Reference:        ASB-2016.0115
                  ASB-2016.0107
                  ESB-2016.2877
                  ESB-2016.2823

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox, mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3105-1
Rating:             important
References:         #1000751 #1009026 #1010395 #1010401 #1010402 
                    #1010404 #1010410 #1010422 #1010427 #1010517 
                    #1012964 #992549 
Cross-References:   CVE-2016-5285 CVE-2016-5290 CVE-2016-5291
                    CVE-2016-5296 CVE-2016-5297 CVE-2016-9064
                    CVE-2016-9066 CVE-2016-9074 CVE-2016-9079
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has three fixes
   is now available.

Description:

   This update for MozillaFirefox, mozilla-nss fixes security issues and bugs.

   The following vulnerabilities were fixed in Firefox ESR 45.5.1
   (bsc#1009026):

   - CVE-2016-9079: Use-after-free in SVG Animation (bsc#1012964 MFSA 2016-92)
   - CVE-2016-5297: Incorrect argument length checking in Javascript
     (bsc#1010401)
   - CVE-2016-9066: Integer overflow leading to a buffer overflow in
     nsScriptLoadHandler (bsc#1010404)
   - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1
     (bsc#1010395)
   - CVE-2016-9064: Addons update must verify IDs match between current and
     new versions (bsc#1010402)
   - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR
     45.5 (bsc#1010427)
   - CVE-2016-5291: Same-origin policy violation using local HTML file and
     saved shortcut file (bsc#1010410)

   The following vulnerabilities were fixed in mozilla-nss 3.21.3:

   - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler
     (bsc#1010422)
   - CVE-2016-5285: Missing NULL check in PK11_SignWithSymKey /
     ssl3_ComputeRecordMACConstantTime causes server crash (bsc#1010517)

   The following bugs were fixed:

   - Firefox would fail to go into fullscreen mode with some window managers
     (bsc#992549)
   - font warning messages would flood console, now using fontconfig
     configuration from firefox-fontconfig instead of the system one
     (bsc#1000751)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-mfs2016-90-12883=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-mfs2016-90-12883=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.5.1esr-63.1
      MozillaFirefox-translations-45.5.1esr-63.1
      libfreebl3-3.21.3-30.1
      mozilla-nss-3.21.3-30.1
      mozilla-nss-devel-3.21.3-30.1
      mozilla-nss-tools-3.21.3-30.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      libfreebl3-32bit-3.21.3-30.1
      mozilla-nss-32bit-3.21.3-30.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.5.1esr-63.1
      MozillaFirefox-debugsource-45.5.1esr-63.1
      mozilla-nss-debuginfo-3.21.3-30.1
      mozilla-nss-debugsource-3.21.3-30.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (s390x x86_64):

      mozilla-nss-debuginfo-32bit-3.21.3-30.1


References:

   https://www.suse.com/security/cve/CVE-2016-5285.html
   https://www.suse.com/security/cve/CVE-2016-5290.html
   https://www.suse.com/security/cve/CVE-2016-5291.html
   https://www.suse.com/security/cve/CVE-2016-5296.html
   https://www.suse.com/security/cve/CVE-2016-5297.html
   https://www.suse.com/security/cve/CVE-2016-9064.html
   https://www.suse.com/security/cve/CVE-2016-9066.html
   https://www.suse.com/security/cve/CVE-2016-9074.html
   https://www.suse.com/security/cve/CVE-2016-9079.html
   https://bugzilla.suse.com/1000751
   https://bugzilla.suse.com/1009026
   https://bugzilla.suse.com/1010395
   https://bugzilla.suse.com/1010401
   https://bugzilla.suse.com/1010402
   https://bugzilla.suse.com/1010404
   https://bugzilla.suse.com/1010410
   https://bugzilla.suse.com/1010422
   https://bugzilla.suse.com/1010427
   https://bugzilla.suse.com/1010517
   https://bugzilla.suse.com/1012964
   https://bugzilla.suse.com/992549

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=caN4
-----END PGP SIGNATURE-----