openSUSE Security Update: Security update for Mozilla Firefox and NSS
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:2615-1
Rating:             important
References:         #1060445 #1061005 
Cross-References:   CVE-2017-7793 CVE-2017-7805 CVE-2017-7810
                    CVE-2017-7814 CVE-2017-7818 CVE-2017-7819
                    CVE-2017-7823 CVE-2017-7824
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update to Mozilla Firefox 52.4esr, along with Mozilla NSS 3.28.6,
   fixes security issues and bugs.

   The following vulnerabilities advised upstream under MFSA 2017-22
   (boo#1060445) were fixed:

   - CVE-2017-7793: Use-after-free with Fetch API
   - CVE-2017-7818: Use-after-free during ARIA array manipulation
   - CVE-2017-7819: Use-after-free while resizing images in design mode
   - CVE-2017-7824: Buffer overflow when drawing and validating elements with
     ANGLE
   - CVE-2017-7814: Blob and data URLs bypass phishing and malware protection
     warnings
   - CVE-2017-7823: CSP sandbox directive did not create a unique origin
   - CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and Firefox ESR
     52.4

   The following security issue was fixed in Mozilla NSS 3.28.6:

   - CVE-2017-7805: Use-after-free in TLS 1.2 generating handshake hashes
     (bsc#1061005)

   The following bug was fixed:

   - boo#1029917: language accept header use incorrect locale

   For compatibility reasons, java-1_8_0-openjdk was rebuilt to the updated
   version of NSS.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2017-1114=1

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-1114=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      java-1_8_0-openjdk-1.8.0.144-15.2
      java-1_8_0-openjdk-accessibility-1.8.0.144-15.2
      java-1_8_0-openjdk-debuginfo-1.8.0.144-15.2
      java-1_8_0-openjdk-debugsource-1.8.0.144-15.2
      java-1_8_0-openjdk-demo-1.8.0.144-15.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-15.2
      java-1_8_0-openjdk-devel-1.8.0.144-15.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-15.2
      java-1_8_0-openjdk-headless-1.8.0.144-15.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-15.2
      java-1_8_0-openjdk-src-1.8.0.144-15.2
      libfreebl3-3.28.6-44.1
      libfreebl3-debuginfo-3.28.6-44.1
      libsoftokn3-3.28.6-44.1
      libsoftokn3-debuginfo-3.28.6-44.1
      mozilla-nss-3.28.6-44.1
      mozilla-nss-certs-3.28.6-44.1
      mozilla-nss-certs-debuginfo-3.28.6-44.1
      mozilla-nss-debuginfo-3.28.6-44.1
      mozilla-nss-debugsource-3.28.6-44.1
      mozilla-nss-devel-3.28.6-44.1
      mozilla-nss-sysinit-3.28.6-44.1
      mozilla-nss-sysinit-debuginfo-3.28.6-44.1
      mozilla-nss-tools-3.28.6-44.1
      mozilla-nss-tools-debuginfo-3.28.6-44.1

   - openSUSE Leap 42.3 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.144-15.2

   - openSUSE Leap 42.3 (x86_64):

      MozillaFirefox-52.4.0-63.2
      MozillaFirefox-branding-upstream-52.4.0-63.2
      MozillaFirefox-buildsymbols-52.4.0-63.2
      MozillaFirefox-debuginfo-52.4.0-63.2
      MozillaFirefox-debugsource-52.4.0-63.2
      MozillaFirefox-devel-52.4.0-63.2
      MozillaFirefox-translations-common-52.4.0-63.2
      MozillaFirefox-translations-other-52.4.0-63.2
      libfreebl3-32bit-3.28.6-44.1
      libfreebl3-debuginfo-32bit-3.28.6-44.1
      libsoftokn3-32bit-3.28.6-44.1
      libsoftokn3-debuginfo-32bit-3.28.6-44.1
      mozilla-nss-32bit-3.28.6-44.1
      mozilla-nss-certs-32bit-3.28.6-44.1
      mozilla-nss-certs-debuginfo-32bit-3.28.6-44.1
      mozilla-nss-debuginfo-32bit-3.28.6-44.1
      mozilla-nss-sysinit-32bit-3.28.6-44.1
      mozilla-nss-sysinit-debuginfo-32bit-3.28.6-44.1

   - openSUSE Leap 42.3 (i586):

      MozillaFirefox-52.4.0-63.1
      MozillaFirefox-branding-upstream-52.4.0-63.1
      MozillaFirefox-buildsymbols-52.4.0-63.1
      MozillaFirefox-debuginfo-52.4.0-63.1
      MozillaFirefox-debugsource-52.4.0-63.1
      MozillaFirefox-devel-52.4.0-63.1
      MozillaFirefox-translations-common-52.4.0-63.1
      MozillaFirefox-translations-other-52.4.0-63.1

   - openSUSE Leap 42.2 (i586 x86_64):

      java-1_8_0-openjdk-1.8.0.144-10.15.2
      java-1_8_0-openjdk-accessibility-1.8.0.144-10.15.2
      java-1_8_0-openjdk-debuginfo-1.8.0.144-10.15.2
      java-1_8_0-openjdk-debugsource-1.8.0.144-10.15.2
      java-1_8_0-openjdk-demo-1.8.0.144-10.15.2
      java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-10.15.2
      java-1_8_0-openjdk-devel-1.8.0.144-10.15.2
      java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-10.15.2
      java-1_8_0-openjdk-headless-1.8.0.144-10.15.2
      java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-10.15.2
      java-1_8_0-openjdk-src-1.8.0.144-10.15.2
      libfreebl3-3.28.6-40.10.1
      libfreebl3-debuginfo-3.28.6-40.10.1
      libsoftokn3-3.28.6-40.10.1
      libsoftokn3-debuginfo-3.28.6-40.10.1
      mozilla-nss-3.28.6-40.10.1
      mozilla-nss-certs-3.28.6-40.10.1
      mozilla-nss-certs-debuginfo-3.28.6-40.10.1
      mozilla-nss-debuginfo-3.28.6-40.10.1
      mozilla-nss-debugsource-3.28.6-40.10.1
      mozilla-nss-devel-3.28.6-40.10.1
      mozilla-nss-sysinit-3.28.6-40.10.1
      mozilla-nss-sysinit-debuginfo-3.28.6-40.10.1
      mozilla-nss-tools-3.28.6-40.10.1
      mozilla-nss-tools-debuginfo-3.28.6-40.10.1

   - openSUSE Leap 42.2 (noarch):

      java-1_8_0-openjdk-javadoc-1.8.0.144-10.15.2

   - openSUSE Leap 42.2 (x86_64):

      MozillaFirefox-52.4.0-57.18.2
      MozillaFirefox-branding-upstream-52.4.0-57.18.2
      MozillaFirefox-buildsymbols-52.4.0-57.18.2
      MozillaFirefox-debuginfo-52.4.0-57.18.2
      MozillaFirefox-debugsource-52.4.0-57.18.2
      MozillaFirefox-devel-52.4.0-57.18.2
      MozillaFirefox-translations-common-52.4.0-57.18.2
      MozillaFirefox-translations-other-52.4.0-57.18.2
      libfreebl3-32bit-3.28.6-40.10.1
      libfreebl3-debuginfo-32bit-3.28.6-40.10.1
      libsoftokn3-32bit-3.28.6-40.10.1
      libsoftokn3-debuginfo-32bit-3.28.6-40.10.1
      mozilla-nss-32bit-3.28.6-40.10.1
      mozilla-nss-certs-32bit-3.28.6-40.10.1
      mozilla-nss-certs-debuginfo-32bit-3.28.6-40.10.1
      mozilla-nss-debuginfo-32bit-3.28.6-40.10.1
      mozilla-nss-sysinit-32bit-3.28.6-40.10.1
      mozilla-nss-sysinit-debuginfo-32bit-3.28.6-40.10.1

   - openSUSE Leap 42.2 (i586):

      MozillaFirefox-52.4.0-57.18.1
      MozillaFirefox-branding-upstream-52.4.0-57.18.1
      MozillaFirefox-buildsymbols-52.4.0-57.18.1
      MozillaFirefox-debuginfo-52.4.0-57.18.1
      MozillaFirefox-debugsource-52.4.0-57.18.1
      MozillaFirefox-devel-52.4.0-57.18.1
      MozillaFirefox-translations-common-52.4.0-57.18.1
      MozillaFirefox-translations-other-52.4.0-57.18.1


References:

   https://www.suse.com/security/cve/CVE-2017-7793.html
   https://www.suse.com/security/cve/CVE-2017-7805.html
   https://www.suse.com/security/cve/CVE-2017-7810.html
   https://www.suse.com/security/cve/CVE-2017-7814.html
   https://www.suse.com/security/cve/CVE-2017-7818.html
   https://www.suse.com/security/cve/CVE-2017-7819.html
   https://www.suse.com/security/cve/CVE-2017-7823.html
   https://www.suse.com/security/cve/CVE-2017-7824.html
   https://bugzilla.suse.com/1060445
   https://bugzilla.suse.com/1061005

openSUSE: 2017:2615-1: important: Mozilla Firefox and NSS

October 2, 2017
An update that fixes 8 vulnerabilities is now available

Description

This update to Mozilla Firefox 52.4esr, along with Mozilla NSS 3.28.6, fixes security issues and bugs. The following vulnerabilities advised upstream under MFSA 2017-22 (boo#1060445) were fixed: - CVE-2017-7793: Use-after-free with Fetch API - CVE-2017-7818: Use-after-free during ARIA array manipulation - CVE-2017-7819: Use-after-free while resizing images in design mode - CVE-2017-7824: Buffer overflow when drawing and validating elements with ANGLE - CVE-2017-7814: Blob and data URLs bypass phishing and malware protection warnings - CVE-2017-7823: CSP sandbox directive did not create a unique origin - CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 The following security issue was fixed in Mozilla NSS 3.28.6: - CVE-2017-7805: Use-after-free in TLS 1.2 generating handshake hashes (bsc#1061005) The following bug was fixed: - boo#1029917: language accept header use incorrect locale For compatibility reasons, java-1_8_0-openjdk was rebuilt to the updated version of NSS.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-1114=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-1114=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (i586 x86_64): java-1_8_0-openjdk-1.8.0.144-15.2 java-1_8_0-openjdk-accessibility-1.8.0.144-15.2 java-1_8_0-openjdk-debuginfo-1.8.0.144-15.2 java-1_8_0-openjdk-debugsource-1.8.0.144-15.2 java-1_8_0-openjdk-demo-1.8.0.144-15.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-15.2 java-1_8_0-openjdk-devel-1.8.0.144-15.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-15.2 java-1_8_0-openjdk-headless-1.8.0.144-15.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-15.2 java-1_8_0-openjdk-src-1.8.0.144-15.2 libfreebl3-3.28.6-44.1 libfreebl3-debuginfo-3.28.6-44.1 libsoftokn3-3.28.6-44.1 libsoftokn3-debuginfo-3.28.6-44.1 mozilla-nss-3.28.6-44.1 mozilla-nss-certs-3.28.6-44.1 mozilla-nss-certs-debuginfo-3.28.6-44.1 mozilla-nss-debuginfo-3.28.6-44.1 mozilla-nss-debugsource-3.28.6-44.1 mozilla-nss-devel-3.28.6-44.1 mozilla-nss-sysinit-3.28.6-44.1 mozilla-nss-sysinit-debuginfo-3.28.6-44.1 mozilla-nss-tools-3.28.6-44.1 mozilla-nss-tools-debuginfo-3.28.6-44.1 - openSUSE Leap 42.3 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.144-15.2 - openSUSE Leap 42.3 (x86_64): MozillaFirefox-52.4.0-63.2 MozillaFirefox-branding-upstream-52.4.0-63.2 MozillaFirefox-buildsymbols-52.4.0-63.2 MozillaFirefox-debuginfo-52.4.0-63.2 MozillaFirefox-debugsource-52.4.0-63.2 MozillaFirefox-devel-52.4.0-63.2 MozillaFirefox-translations-common-52.4.0-63.2 MozillaFirefox-translations-other-52.4.0-63.2 libfreebl3-32bit-3.28.6-44.1 libfreebl3-debuginfo-32bit-3.28.6-44.1 libsoftokn3-32bit-3.28.6-44.1 libsoftokn3-debuginfo-32bit-3.28.6-44.1 mozilla-nss-32bit-3.28.6-44.1 mozilla-nss-certs-32bit-3.28.6-44.1 mozilla-nss-certs-debuginfo-32bit-3.28.6-44.1 mozilla-nss-debuginfo-32bit-3.28.6-44.1 mozilla-nss-sysinit-32bit-3.28.6-44.1 mozilla-nss-sysinit-debuginfo-32bit-3.28.6-44.1 - openSUSE Leap 42.3 (i586): MozillaFirefox-52.4.0-63.1 MozillaFirefox-branding-upstream-52.4.0-63.1 MozillaFirefox-buildsymbols-52.4.0-63.1 MozillaFirefox-debuginfo-52.4.0-63.1 MozillaFirefox-debugsource-52.4.0-63.1 MozillaFirefox-devel-52.4.0-63.1 MozillaFirefox-translations-common-52.4.0-63.1 MozillaFirefox-translations-other-52.4.0-63.1 - openSUSE Leap 42.2 (i586 x86_64): java-1_8_0-openjdk-1.8.0.144-10.15.2 java-1_8_0-openjdk-accessibility-1.8.0.144-10.15.2 java-1_8_0-openjdk-debuginfo-1.8.0.144-10.15.2 java-1_8_0-openjdk-debugsource-1.8.0.144-10.15.2 java-1_8_0-openjdk-demo-1.8.0.144-10.15.2 java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-10.15.2 java-1_8_0-openjdk-devel-1.8.0.144-10.15.2 java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-10.15.2 java-1_8_0-openjdk-headless-1.8.0.144-10.15.2 java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-10.15.2 java-1_8_0-openjdk-src-1.8.0.144-10.15.2 libfreebl3-3.28.6-40.10.1 libfreebl3-debuginfo-3.28.6-40.10.1 libsoftokn3-3.28.6-40.10.1 libsoftokn3-debuginfo-3.28.6-40.10.1 mozilla-nss-3.28.6-40.10.1 mozilla-nss-certs-3.28.6-40.10.1 mozilla-nss-certs-debuginfo-3.28.6-40.10.1 mozilla-nss-debuginfo-3.28.6-40.10.1 mozilla-nss-debugsource-3.28.6-40.10.1 mozilla-nss-devel-3.28.6-40.10.1 mozilla-nss-sysinit-3.28.6-40.10.1 mozilla-nss-sysinit-debuginfo-3.28.6-40.10.1 mozilla-nss-tools-3.28.6-40.10.1 mozilla-nss-tools-debuginfo-3.28.6-40.10.1 - openSUSE Leap 42.2 (noarch): java-1_8_0-openjdk-javadoc-1.8.0.144-10.15.2 - openSUSE Leap 42.2 (x86_64): MozillaFirefox-52.4.0-57.18.2 MozillaFirefox-branding-upstream-52.4.0-57.18.2 MozillaFirefox-buildsymbols-52.4.0-57.18.2 MozillaFirefox-debuginfo-52.4.0-57.18.2 MozillaFirefox-debugsource-52.4.0-57.18.2 MozillaFirefox-devel-52.4.0-57.18.2 MozillaFirefox-translations-common-52.4.0-57.18.2 MozillaFirefox-translations-other-52.4.0-57.18.2 libfreebl3-32bit-3.28.6-40.10.1 libfreebl3-debuginfo-32bit-3.28.6-40.10.1 libsoftokn3-32bit-3.28.6-40.10.1 libsoftokn3-debuginfo-32bit-3.28.6-40.10.1 mozilla-nss-32bit-3.28.6-40.10.1 mozilla-nss-certs-32bit-3.28.6-40.10.1 mozilla-nss-certs-debuginfo-32bit-3.28.6-40.10.1 mozilla-nss-debuginfo-32bit-3.28.6-40.10.1 mozilla-nss-sysinit-32bit-3.28.6-40.10.1 mozilla-nss-sysinit-debuginfo-32bit-3.28.6-40.10.1 - openSUSE Leap 42.2 (i586): MozillaFirefox-52.4.0-57.18.1 MozillaFirefox-branding-upstream-52.4.0-57.18.1 MozillaFirefox-buildsymbols-52.4.0-57.18.1 MozillaFirefox-debuginfo-52.4.0-57.18.1 MozillaFirefox-debugsource-52.4.0-57.18.1 MozillaFirefox-devel-52.4.0-57.18.1 MozillaFirefox-translations-common-52.4.0-57.18.1 MozillaFirefox-translations-other-52.4.0-57.18.1


References

https://www.suse.com/security/cve/CVE-2017-7793.html https://www.suse.com/security/cve/CVE-2017-7805.html https://www.suse.com/security/cve/CVE-2017-7810.html https://www.suse.com/security/cve/CVE-2017-7814.html https://www.suse.com/security/cve/CVE-2017-7818.html https://www.suse.com/security/cve/CVE-2017-7819.html https://www.suse.com/security/cve/CVE-2017-7823.html https://www.suse.com/security/cve/CVE-2017-7824.html https://bugzilla.suse.com/1060445 https://bugzilla.suse.com/1061005


Severity
Announcement ID: openSUSE-SU-2017:2615-1
Rating: important
Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2 .

Related News