Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2016:2861-1: important: Security update for MozillaFirefox, mozilla-nss

Recommended Posts

openSUSE Security Update: Security update for MozillaFirefox, mozilla-nss

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2016:2861-1

Rating: important

References: #1009026 #1010395 #1010399 #1010401 #1010402

#1010404 #1010405 #1010406 #1010408 #1010409

#1010410 #1010420 #1010421 #1010422 #1010423

#1010424 #1010425 #1010426 #1010427

Cross-References: CVE-2016-5289 CVE-2016-5290 CVE-2016-5291

CVE-2016-5292 CVE-2016-5296 CVE-2016-5297

CVE-2016-9063 CVE-2016-9064 CVE-2016-9066

CVE-2016-9067 CVE-2016-9068 CVE-2016-9069

CVE-2016-9070 CVE-2016-9071 CVE-2016-9073

CVE-2016-9074 CVE-2016-9075 CVE-2016-9076

CVE-2016-9077

Affected Products:

openSUSE Leap 42.2

openSUSE Leap 42.1

openSUSE 13.2

______________________________________________________________________________

 

An update that fixes 19 vulnerabilities is now available.

 

Description:

 

This update to Mozilla Firefox 50.0 fixes a number of security issues.

 

The following vulnerabilities were fixed in Mozilla Firefox (MFSA 2016-89):

 

- CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1

(bmo#1292443)

- CVE-2016-5292: URL parsing causes crash (bmo#1288482)

- CVE-2016-5297: Incorrect argument length checking in Javascript

(bmo#1303678)

- CVE-2016-9064: Addons update must verify IDs match between current and

new versions (bmo#1303418)

- CVE-2016-9066: Integer overflow leading to a buffer overflow in

nsScriptLoadHandler (bmo#1299686)

- CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore

(bmo#1301777, bmo#1308922 (CVE-2016-9069))

- CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973)

- CVE-2016-9075: WebExtensions can access the mozAddonManager API and use

it to gain elevated privileges (bmo#1295324)

- CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied to

cross-origin images, allowing timing attacks on them (bmo#1298552)

- CVE-2016-5291: Same-origin policy violation using local HTML file and

saved shortcut file (bmo#1292159)

- CVE-2016-9070: Sidebar bookmark can have reference to chrome window

(bmo#1281071)

- CVE-2016-9073: windows.create schema doesn't specify "format":

"relativeUrl" (bmo#1289273)

- CVE-2016-9076: select dropdown menu can be used for URL bar spoofing on

e10s (bmo#1276976)

- CVE-2016-9063: Possible integer overflow to fix inside XML_Parse in

expat (bmo#1274777)

- CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP

(bmo#1285003)

- CVE-2016-5289: Memory safety bugs fixed in Firefox 50

- CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR

45.5

 

The following vulnerabilities were fixed in Mozilla NSS 3.26.1:

 

- CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler

(bmo#1293334)

 

Mozilla Firefox now requires mozilla-nss 3.26.2.

 

New features in Mozilla Firefox:

 

- Updates to keyboard shortcuts Set a preference to have Ctrl+Tab cycle

through tabs in recently used order View a page in Reader Mode by using

Ctrl+Alt+R

- Added option to Find in page that allows users to limit search to whole

words only

- Added download protection for a large number of executable file types on

Windows, Mac and Linux

- Fixed rendering of dashed and dotted borders with rounded corners

(border-radius)

- Added a built-in Emoji set for operating systems without native Emoji

fonts

- Blocked versions of libavcodec older than 54.35.1

- additional locale

 

mozilla-nss was updated to 3.26.2, incorporating the following changes:

 

- the selfserv test utility has been enhanced to support ALPN (HTTP/1.1)

and 0-RTT

- The following CA certificate was added: CN = ISRG Root X1

- NPN is disabled and ALPN is enabled by default

- MD5 signature algorithms sent by the server in CertificateRequest

messages are now properly ignored

 

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE Leap 42.2:

 

zypper in -t patch openSUSE-2016-1334=1

 

- openSUSE Leap 42.1:

 

zypper in -t patch openSUSE-2016-1334=1

 

- openSUSE 13.2:

 

zypper in -t patch openSUSE-2016-1334=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE Leap 42.2 (i586 x86_64):

 

MozillaFirefox-50.0-39.2

MozillaFirefox-branding-upstream-50.0-39.2

MozillaFirefox-buildsymbols-50.0-39.2

MozillaFirefox-debuginfo-50.0-39.2

MozillaFirefox-debugsource-50.0-39.2

MozillaFirefox-devel-50.0-39.2

MozillaFirefox-translations-common-50.0-39.2

MozillaFirefox-translations-other-50.0-39.2

libfreebl3-3.26.2-32.1

libfreebl3-debuginfo-3.26.2-32.1

libsoftokn3-3.26.2-32.1

libsoftokn3-debuginfo-3.26.2-32.1

mozilla-nss-3.26.2-32.1

mozilla-nss-certs-3.26.2-32.1

mozilla-nss-certs-debuginfo-3.26.2-32.1

mozilla-nss-debuginfo-3.26.2-32.1

mozilla-nss-debugsource-3.26.2-32.1

mozilla-nss-devel-3.26.2-32.1

mozilla-nss-sysinit-3.26.2-32.1

mozilla-nss-sysinit-debuginfo-3.26.2-32.1

mozilla-nss-tools-3.26.2-32.1

mozilla-nss-tools-debuginfo-3.26.2-32.1

 

- openSUSE Leap 42.2 (x86_64):

 

libfreebl3-32bit-3.26.2-32.1

libfreebl3-debuginfo-32bit-3.26.2-32.1

libsoftokn3-32bit-3.26.2-32.1

libsoftokn3-debuginfo-32bit-3.26.2-32.1

mozilla-nss-32bit-3.26.2-32.1

mozilla-nss-certs-32bit-3.26.2-32.1

mozilla-nss-certs-debuginfo-32bit-3.26.2-32.1

mozilla-nss-debuginfo-32bit-3.26.2-32.1

mozilla-nss-sysinit-32bit-3.26.2-32.1

mozilla-nss-sysinit-debuginfo-32bit-3.26.2-32.1

 

- openSUSE Leap 42.1 (i586 x86_64):

 

MozillaFirefox-50.0-39.1

MozillaFirefox-branding-upstream-50.0-39.1

MozillaFirefox-buildsymbols-50.0-39.1

MozillaFirefox-debuginfo-50.0-39.1

MozillaFirefox-debugsource-50.0-39.1

MozillaFirefox-devel-50.0-39.1

MozillaFirefox-translations-common-50.0-39.1

MozillaFirefox-translations-other-50.0-39.1

libfreebl3-3.26.2-32.1

libfreebl3-debuginfo-3.26.2-32.1

libsoftokn3-3.26.2-32.1

libsoftokn3-debuginfo-3.26.2-32.1

mozilla-nss-3.26.2-32.1

mozilla-nss-certs-3.26.2-32.1

mozilla-nss-certs-debuginfo-3.26.2-32.1

mozilla-nss-debuginfo-3.26.2-32.1

mozilla-nss-debugsource-3.26.2-32.1

mozilla-nss-devel-3.26.2-32.1

mozilla-nss-sysinit-3.26.2-32.1

mozilla-nss-sysinit-debuginfo-3.26.2-32.1

mozilla-nss-tools-3.26.2-32.1

mozilla-nss-tools-debuginfo-3.26.2-32.1

 

- openSUSE Leap 42.1 (x86_64):

 

libfreebl3-32bit-3.26.2-32.1

libfreebl3-debuginfo-32bit-3.26.2-32.1

libsoftokn3-32bit-3.26.2-32.1

libsoftokn3-debuginfo-32bit-3.26.2-32.1

mozilla-nss-32bit-3.26.2-32.1

mozilla-nss-certs-32bit-3.26.2-32.1

mozilla-nss-certs-debuginfo-32bit-3.26.2-32.1

mozilla-nss-debuginfo-32bit-3.26.2-32.1

mozilla-nss-sysinit-32bit-3.26.2-32.1

mozilla-nss-sysinit-debuginfo-32bit-3.26.2-32.1

 

- openSUSE 13.2 (i586 x86_64):

 

MozillaFirefox-50.0-88.1

MozillaFirefox-branding-upstream-50.0-88.1

MozillaFirefox-buildsymbols-50.0-88.1

MozillaFirefox-debuginfo-50.0-88.1

MozillaFirefox-debugsource-50.0-88.1

MozillaFirefox-devel-50.0-88.1

MozillaFirefox-translations-common-50.0-88.1

MozillaFirefox-translations-other-50.0-88.1

libfreebl3-3.26.2-49.1

libfreebl3-debuginfo-3.26.2-49.1

libsoftokn3-3.26.2-49.1

libsoftokn3-debuginfo-3.26.2-49.1

mozilla-nss-3.26.2-49.1

mozilla-nss-certs-3.26.2-49.1

mozilla-nss-certs-debuginfo-3.26.2-49.1

mozilla-nss-debuginfo-3.26.2-49.1

mozilla-nss-debugsource-3.26.2-49.1

mozilla-nss-devel-3.26.2-49.1

mozilla-nss-sysinit-3.26.2-49.1

mozilla-nss-sysinit-debuginfo-3.26.2-49.1

mozilla-nss-tools-3.26.2-49.1

mozilla-nss-tools-debuginfo-3.26.2-49.1

 

- openSUSE 13.2 (x86_64):

 

libfreebl3-32bit-3.26.2-49.1

libfreebl3-debuginfo-32bit-3.26.2-49.1

libsoftokn3-32bit-3.26.2-49.1

libsoftokn3-debuginfo-32bit-3.26.2-49.1

mozilla-nss-32bit-3.26.2-49.1

mozilla-nss-certs-32bit-3.26.2-49.1

mozilla-nss-certs-debuginfo-32bit-3.26.2-49.1

mozilla-nss-debuginfo-32bit-3.26.2-49.1

mozilla-nss-sysinit-32bit-3.26.2-49.1

mozilla-nss-sysinit-debuginfo-32bit-3.26.2-49.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-5289.html

https://www.suse.com/security/cve/CVE-2016-5290.html

https://www.suse.com/security/cve/CVE-2016-5291.html

https://www.suse.com/security/cve/CVE-2016-5292.html

https://www.suse.com/security/cve/CVE-2016-5296.html

https://www.suse.com/security/cve/CVE-2016-5297.html

https://www.suse.com/security/cve/CVE-2016-9063.html

https://www.suse.com/security/cve/CVE-2016-9064.html

https://www.suse.com/security/cve/CVE-2016-9066.html

https://www.suse.com/security/cve/CVE-2016-9067.html

https://www.suse.com/security/cve/CVE-2016-9068.html

https://www.suse.com/security/cve/CVE-2016-9069.html

https://www.suse.com/security/cve/CVE-2016-9070.html

https://www.suse.com/security/cve/CVE-2016-9071.html

https://www.suse.com/security/cve/CVE-2016-9073.html

https://www.suse.com/security/cve/CVE-2016-9074.html

https://www.suse.com/security/cve/CVE-2016-9075.html

https://www.suse.com/security/cve/CVE-2016-9076.html

https://www.suse.com/security/cve/CVE-2016-9077.html

https://bugzilla.suse.com/1009026

https://bugzilla.suse.com/1010395

https://bugzilla.suse.com/1010399

https://bugzilla.suse.com/1010401

https://bugzilla.suse.com/1010402

https://bugzilla.suse.com/1010404

https://bugzilla.suse.com/1010405

https://bugzilla.suse.com/1010406

https://bugzilla.suse.com/1010408

https://bugzilla.suse.com/1010409

https://bugzilla.suse.com/1010410

https://bugzilla.suse.com/1010420

https://bugzilla.suse.com/1010421

https://bugzilla.suse.com/1010422

https://bugzilla.suse.com/1010423

https://bugzilla.suse.com/1010424

https://bugzilla.suse.com/1010425

https://bugzilla.suse.com/1010426

https://bugzilla.suse.com/1010427

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×