Security update for MozillaFirefox

Announcement ID: SUSE-SU-2016:3222-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9893 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9895 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2016-9897 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9898 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9899 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9900 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-9901 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9902 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-9904 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-9905 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves 10 vulnerabilities can now be installed.

Description:

MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:

  • MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES
  • MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized before execution
  • MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees
  • MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements
  • MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms
  • MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments
  • MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag
  • MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs
  • MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6
  • MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the origin of events

Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/ for more information.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1880=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1880=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1880=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2016-1880=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1880=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1880=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-1880=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1880=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1880=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1880=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1880=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1880=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-devel-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-devel-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • MozillaFirefox-45.6.0esr-96.1
    • MozillaFirefox-debuginfo-45.6.0esr-96.1
    • MozillaFirefox-debugsource-45.6.0esr-96.1
    • MozillaFirefox-translations-45.6.0esr-96.1

References: