Security update for MozillaFirefox

Announcement ID: SUSE-SU-2016:3210-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9893 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9895 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2016-9897 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9898 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9899 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9900 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-9901 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9902 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-9904 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-9905 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves 10 vulnerabilities can now be installed.

Description:

MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:

  • MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES
  • MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized before execution
  • MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees
  • MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements
  • MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms
  • MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments
  • MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag
  • MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs
  • MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6
  • MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the origin of events

Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/ for more information.

Also the following bug was fixed: - Fix fontconfig issue (bsc#1000751) on 32bit systems as well.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-MozillaFirefox-12903=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-MozillaFirefox-12903=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-MozillaFirefox-12903=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-12903=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-12903=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-MozillaFirefox-12903=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-MozillaFirefox-12903=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-MozillaFirefox-12903=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • MozillaFirefox-45.6.0esr-62.1
    • MozillaFirefox-translations-45.6.0esr-62.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-devel-45.6.0esr-62.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • MozillaFirefox-45.6.0esr-62.1
    • MozillaFirefox-translations-45.6.0esr-62.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • MozillaFirefox-45.6.0esr-62.1
    • MozillaFirefox-translations-45.6.0esr-62.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • MozillaFirefox-45.6.0esr-62.1
    • MozillaFirefox-translations-45.6.0esr-62.1
  • SUSE Cloud 5 (x86_64)
    • MozillaFirefox-45.6.0esr-62.1
    • MozillaFirefox-translations-45.6.0esr-62.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • MozillaFirefox-45.6.0esr-62.1
    • MozillaFirefox-translations-45.6.0esr-62.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • MozillaFirefox-45.6.0esr-62.1
    • MozillaFirefox-translations-45.6.0esr-62.1

References: