Operating System:

[SUSE]

Published:

22 December 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3074
         SUSE Security Update: Security update for MozillaFirefox
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          firefox
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-9905 CVE-2016-9904 CVE-2016-9902
                  CVE-2016-9901 CVE-2016-9900 CVE-2016-9899
                  CVE-2016-9898 CVE-2016-9897 CVE-2016-9895
                  CVE-2016-9893  

Reference:        ASB-2016.0119
                  ESB-2016.3064
                  ESB-2016.2979
                  ESB-2016.2975
                  ESB-2016.2966

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3210-1
Rating:             important
References:         #1000751 #1015422 
Cross-References:   CVE-2016-9893 CVE-2016-9895 CVE-2016-9897
                    CVE-2016-9898 CVE-2016-9899 CVE-2016-9900
                    CVE-2016-9901 CVE-2016-9902 CVE-2016-9904
                    CVE-2016-9905
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:

   * MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES
   * MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized
     before execution
   * MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating
     DOM subtrees
   * MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events
     and audio elements
   * MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms
   * MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments
   * MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag
   * MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded
     by SVG images through data URLs
   * MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and
     Firefox ESR 45.6
   * MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the
     origin of events

   Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/
   for more information.

   Also the following bug was fixed:
   - Fix fontconfig issue (bsc#1000751) on 32bit systems as well.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-MozillaFirefox-12903=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-MozillaFirefox-12903=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-MozillaFirefox-12903=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-12903=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-12903=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-12903=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-12903=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-12903=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-12903=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      MozillaFirefox-45.6.0esr-62.1
      MozillaFirefox-translations-45.6.0esr-62.1

   - SUSE Manager Proxy 2.1 (x86_64):

      MozillaFirefox-45.6.0esr-62.1
      MozillaFirefox-translations-45.6.0esr-62.1

   - SUSE Manager 2.1 (s390x x86_64):

      MozillaFirefox-45.6.0esr-62.1
      MozillaFirefox-translations-45.6.0esr-62.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-45.6.0esr-62.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-45.6.0esr-62.1
      MozillaFirefox-translations-45.6.0esr-62.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.6.0esr-62.1
      MozillaFirefox-translations-45.6.0esr-62.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-45.6.0esr-62.1
      MozillaFirefox-translations-45.6.0esr-62.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-45.6.0esr-62.1
      MozillaFirefox-debugsource-45.6.0esr-62.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.6.0esr-62.1
      MozillaFirefox-debugsource-45.6.0esr-62.1


References:

   https://www.suse.com/security/cve/CVE-2016-9893.html
   https://www.suse.com/security/cve/CVE-2016-9895.html
   https://www.suse.com/security/cve/CVE-2016-9897.html
   https://www.suse.com/security/cve/CVE-2016-9898.html
   https://www.suse.com/security/cve/CVE-2016-9899.html
   https://www.suse.com/security/cve/CVE-2016-9900.html
   https://www.suse.com/security/cve/CVE-2016-9901.html
   https://www.suse.com/security/cve/CVE-2016-9902.html
   https://www.suse.com/security/cve/CVE-2016-9904.html
   https://www.suse.com/security/cve/CVE-2016-9905.html
   https://bugzilla.suse.com/1000751
   https://bugzilla.suse.com/1015422

- -- 

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3222-1
Rating:             important
References:         #1015422 
Cross-References:   CVE-2016-9893 CVE-2016-9895 CVE-2016-9897
                    CVE-2016-9898 CVE-2016-9899 CVE-2016-9900
                    CVE-2016-9901 CVE-2016-9902 CVE-2016-9904
                    CVE-2016-9905
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:

   * MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES
   * MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized
     before execution
   * MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating
     DOM subtrees
   * MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events
     and audio elements
   * MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms
   * MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments
   * MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag
   * MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded
     by SVG images through data URLs
   * MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and
     Firefox ESR 45.6
   * MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the
     origin of events

   Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/
   for more information.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1880=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1880=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1880=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1880=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1880=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1880=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1880=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1880=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1880=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-devel-45.6.0esr-96.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-devel-45.6.0esr-96.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      MozillaFirefox-45.6.0esr-96.1
      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-translations-45.6.0esr-96.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      MozillaFirefox-45.6.0esr-96.1
      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-translations-45.6.0esr-96.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      MozillaFirefox-45.6.0esr-96.1
      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-translations-45.6.0esr-96.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-45.6.0esr-96.1
      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-translations-45.6.0esr-96.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-45.6.0esr-96.1
      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-translations-45.6.0esr-96.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      MozillaFirefox-45.6.0esr-96.1
      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-translations-45.6.0esr-96.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      MozillaFirefox-45.6.0esr-96.1
      MozillaFirefox-debuginfo-45.6.0esr-96.1
      MozillaFirefox-debugsource-45.6.0esr-96.1
      MozillaFirefox-translations-45.6.0esr-96.1


References:

   https://www.suse.com/security/cve/CVE-2016-9893.html
   https://www.suse.com/security/cve/CVE-2016-9895.html
   https://www.suse.com/security/cve/CVE-2016-9897.html
   https://www.suse.com/security/cve/CVE-2016-9898.html
   https://www.suse.com/security/cve/CVE-2016-9899.html
   https://www.suse.com/security/cve/CVE-2016-9900.html
   https://www.suse.com/security/cve/CVE-2016-9901.html
   https://www.suse.com/security/cve/CVE-2016-9902.html
   https://www.suse.com/security/cve/CVE-2016-9904.html
   https://www.suse.com/security/cve/CVE-2016-9905.html
   https://bugzilla.suse.com/1015422

- -- 

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3223-1
Rating:             important
References:         #1000751 #1015422 
Cross-References:   CVE-2016-9893 CVE-2016-9895 CVE-2016-9897
                    CVE-2016-9898 CVE-2016-9899 CVE-2016-9900
                    CVE-2016-9901 CVE-2016-9902 CVE-2016-9904
                    CVE-2016-9905
Affected Products:
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:

   * MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES
   * MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized
     before execution
   * MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating
     DOM subtrees
   * MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events
     and audio elements
   * MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms
   * MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments
   * MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag
   * MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded
     by SVG images through data URLs
   * MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and
     Firefox ESR 45.6
   * MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the
     origin of events

   Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/
   for more information.

   - Fix fontconfig issue (bsc#1000751) on 32bit systems as well.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-MozillaFirefox-12907=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-MozillaFirefox-12907=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.6.0esr-66.1
      MozillaFirefox-translations-45.6.0esr-66.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.6.0esr-66.1
      MozillaFirefox-debugsource-45.6.0esr-66.1


References:

   https://www.suse.com/security/cve/CVE-2016-9893.html
   https://www.suse.com/security/cve/CVE-2016-9895.html
   https://www.suse.com/security/cve/CVE-2016-9897.html
   https://www.suse.com/security/cve/CVE-2016-9898.html
   https://www.suse.com/security/cve/CVE-2016-9899.html
   https://www.suse.com/security/cve/CVE-2016-9900.html
   https://www.suse.com/security/cve/CVE-2016-9901.html
   https://www.suse.com/security/cve/CVE-2016-9902.html
   https://www.suse.com/security/cve/CVE-2016-9904.html
   https://www.suse.com/security/cve/CVE-2016-9905.html
   https://bugzilla.suse.com/1000751
   https://bugzilla.suse.com/1015422

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O5ZM
-----END PGP SIGNATURE-----