Security update for MozillaFirefox

Announcement ID: SUSE-SU-2016:2513-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-5250 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2016-5257 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5261 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5270 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5272 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5274 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5276 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5277 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5278 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5280 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5281 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5284 ( NVD ): 7.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves 12 vulnerabilities can now be installed.

Description:

MozillaFirefox was updated to 45.4.0 ESR to fix the following issues (bsc#999701):

The following security issue were fixed: * MFSA 2016-86/CVE-2016-5270: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString * MFSA 2016-86/CVE-2016-5272: Bad cast in nsImageGeometryMixin * MFSA 2016-86/CVE-2016-5276: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList * MFSA 2016-86/CVE-2016-5274: use-after-free in nsFrameManager::CaptureFrameState * MFSA 2016-86/CVE-2016-5277: Heap-use-after-free in nsRefreshDriver::Tick * MFSA 2016-86/CVE-2016-5278: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame * MFSA 2016-86/CVE-2016-5280: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap * MFSA 2016-86/CVE-2016-5281: use-after-free in DOMSVGLength * MFSA 2016-86/CVE-2016-5284: Add-on update site certificate pin expiration * MFSA 2016-86/CVE-2016-5250: Resource Timing API is storing resources sent by the previous page * MFSA 2016-86/CVE-2016-5261: Integer overflow and memory corruption in WebSocketChannel * MFSA 2016-86/CVE-2016-5257: Various memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-MozillaFirefox-12784=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-MozillaFirefox-12784=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-MozillaFirefox-12784=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-12784=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-12784=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-MozillaFirefox-12784=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-MozillaFirefox-12784=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-MozillaFirefox-12784=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • MozillaFirefox-translations-45.4.0esr-53.1
    • MozillaFirefox-45.4.0esr-53.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-devel-45.4.0esr-53.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • MozillaFirefox-translations-45.4.0esr-53.1
    • MozillaFirefox-45.4.0esr-53.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-translations-45.4.0esr-53.1
    • MozillaFirefox-45.4.0esr-53.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • MozillaFirefox-translations-45.4.0esr-53.1
    • MozillaFirefox-45.4.0esr-53.1
  • SUSE Cloud 5 (x86_64)
    • MozillaFirefox-translations-45.4.0esr-53.1
    • MozillaFirefox-45.4.0esr-53.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • MozillaFirefox-translations-45.4.0esr-53.1
    • MozillaFirefox-45.4.0esr-53.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • MozillaFirefox-translations-45.4.0esr-53.1
    • MozillaFirefox-45.4.0esr-53.1

References: