SUSE Security Update: Security update for MozillaFirefox, MozillaFirefox-branding-SLED, mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0334-1
Rating:             important
References:         #954447 #963520 #963632 #963635 #963731 
Cross-References:   CVE-2016-1930 CVE-2016-1935 CVE-2016-1938
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Software Development Kit 11-SP3
                    SUSE Linux Enterprise Server for VMWare 11-SP3
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:


   This update for MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss
   fixes the following issues: (bsc#963520)

   Mozilla Firefox was updated to 38.6.0 ESR. Mozilla NSS was updated to
   3.20.2.

   The following vulnerabilities were fixed:

   - CVE-2016-1930: Memory safety bugs fixed in Firefox ESR 38.6 (bsc#963632)
   - CVE-2016-1935: Buffer overflow in WebGL after out of memory allocation
     (bsc#963635)
   - CVE-2016-1938: Calculations with mp_div and mp_exptmod in Network
     Security Services (NSS) canproduce wrong results (bsc#963731)

   The following improvements were added:

   - bsc#954447: Mozilla NSS now supports a number of new DHE ciphersuites
   - Tracking protection is now enabled by default


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-mozilla-12383=1

   - SUSE Linux Enterprise Software Development Kit 11-SP3:

      zypper in -t patch sdksp3-mozilla-12383=1

   - SUSE Linux Enterprise Server for VMWare 11-SP3:

      zypper in -t patch slessp3-mozilla-12383=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-mozilla-12383=1

   - SUSE Linux Enterprise Server 11-SP3:

      zypper in -t patch slessp3-mozilla-12383=1

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-mozilla-12383=1

   - SUSE Linux Enterprise Desktop 11-SP3:

      zypper in -t patch sledsp3-mozilla-12383=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-mozilla-12383=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-mozilla-12383=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-38.6.0esr-31.3
      mozilla-nss-devel-3.20.2-25.2

   - SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-38.6.0esr-31.3
      mozilla-nss-devel-3.20.2-25.2

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

      MozillaFirefox-38.6.0esr-31.3
      MozillaFirefox-translations-38.6.0esr-31.3
      libfreebl3-3.20.2-25.2
      libsoftokn3-3.20.2-25.2
      mozilla-nss-3.20.2-25.2
      mozilla-nss-tools-3.20.2-25.2

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

      libfreebl3-32bit-3.20.2-25.2
      libsoftokn3-32bit-3.20.2-25.2
      mozilla-nss-32bit-3.20.2-25.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-38.6.0esr-31.3
      MozillaFirefox-branding-SLED-38-18.24
      MozillaFirefox-translations-38.6.0esr-31.3
      libfreebl3-3.20.2-25.2
      libsoftokn3-3.20.2-25.2
      mozilla-nss-3.20.2-25.2
      mozilla-nss-tools-3.20.2-25.2

   - SUSE Linux Enterprise Server 11-SP4 (s390x x86_64):

      libfreebl3-32bit-3.20.2-25.2
      libsoftokn3-32bit-3.20.2-25.2
      mozilla-nss-32bit-3.20.2-25.2

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libfreebl3-x86-3.20.2-25.2
      libsoftokn3-x86-3.20.2-25.2
      mozilla-nss-x86-3.20.2-25.2

   - SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-38.6.0esr-31.3
      MozillaFirefox-branding-SLED-38-18.24
      MozillaFirefox-translations-38.6.0esr-31.3
      libfreebl3-3.20.2-25.2
      libsoftokn3-3.20.2-25.2
      mozilla-nss-3.20.2-25.2
      mozilla-nss-tools-3.20.2-25.2

   - SUSE Linux Enterprise Server 11-SP3 (s390x x86_64):

      libfreebl3-32bit-3.20.2-25.2
      libsoftokn3-32bit-3.20.2-25.2
      mozilla-nss-32bit-3.20.2-25.2

   - SUSE Linux Enterprise Server 11-SP3 (ia64):

      libfreebl3-x86-3.20.2-25.2
      libsoftokn3-x86-3.20.2-25.2
      mozilla-nss-x86-3.20.2-25.2

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      MozillaFirefox-38.6.0esr-31.3
      MozillaFirefox-branding-SLED-38-18.24
      MozillaFirefox-translations-38.6.0esr-31.3
      libfreebl3-3.20.2-25.2
      libsoftokn3-3.20.2-25.2
      mozilla-nss-3.20.2-25.2
      mozilla-nss-tools-3.20.2-25.2

   - SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      libfreebl3-32bit-3.20.2-25.2
      libsoftokn3-32bit-3.20.2-25.2
      mozilla-nss-32bit-3.20.2-25.2

   - SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

      MozillaFirefox-38.6.0esr-31.3
      MozillaFirefox-branding-SLED-38-18.24
      MozillaFirefox-translations-38.6.0esr-31.3
      libfreebl3-3.20.2-25.2
      libsoftokn3-3.20.2-25.2
      mozilla-nss-3.20.2-25.2
      mozilla-nss-tools-3.20.2-25.2

   - SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

      libfreebl3-32bit-3.20.2-25.2
      libsoftokn3-32bit-3.20.2-25.2
      mozilla-nss-32bit-3.20.2-25.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-38.6.0esr-31.3
      MozillaFirefox-debugsource-38.6.0esr-31.3
      mozilla-nss-debuginfo-3.20.2-25.2
      mozilla-nss-debugsource-3.20.2-25.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-38.6.0esr-31.3
      MozillaFirefox-debugsource-38.6.0esr-31.3
      mozilla-nss-debuginfo-3.20.2-25.2
      mozilla-nss-debugsource-3.20.2-25.2


References:

   https://www.suse.com/security/cve/CVE-2016-1930.html
   https://www.suse.com/security/cve/CVE-2016-1935.html
   https://www.suse.com/security/cve/CVE-2016-1938.html
   https://bugzilla.suse.com/954447
   https://bugzilla.suse.com/963520
   https://bugzilla.suse.com/963632
   https://bugzilla.suse.com/963635
   https://bugzilla.suse.com/963731

SuSE: 2016:0334-1: important: MozillaFirefox, MozillaFirefox-branding-SLED, mozilla-nss

February 4, 2016
An update that solves three vulnerabilities and has two An update that solves three vulnerabilities and has two An update that solves three vulnerabilities and has two fixes is now...

Summary

This update for MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss fixes the following issues: (bsc#963520) Mozilla Firefox was updated to 38.6.0 ESR. Mozilla NSS was updated to 3.20.2. The following vulnerabilities were fixed: - CVE-2016-1930: Memory safety bugs fixed in Firefox ESR 38.6 (bsc#963632) - CVE-2016-1935: Buffer overflow in WebGL after out of memory allocation (bsc#963635) - CVE-2016-1938: Calculations with mp_div and mp_exptmod in Network Security Services (NSS) canproduce wrong results (bsc#963731) The following improvements were added: - bsc#954447: Mozilla NSS now supports a number of new DHE ciphersuites - Tracking protection is now enabled by default Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-mozilla-12383=1 - SUSE Linux Enterprise Software Development Kit 11-SP3: zypper in -t patch sdksp3-mozilla-12383=1 - SUSE Linux Enterprise Server for VMWare 11-SP3: zypper in -t patch slessp3-mozilla-12383=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-mozilla-12383=1 - SUSE Linux Enterprise Server 11-SP3: zypper in -t patch slessp3-mozilla-12383=1 - SUSE Linux Enterprise Desktop 11-SP4: zypper in -t patch sledsp4-mozilla-12383=1 - SUSE Linux Enterprise Desktop 11-SP3: zypper in -t patch sledsp3-mozilla-12383=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-mozilla-12383=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-mozilla-12383=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-devel-38.6.0esr-31.3 mozilla-nss-devel-3.20.2-25.2 - SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-devel-38.6.0esr-31.3 mozilla-nss-devel-3.20.2-25.2 - SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64): MozillaFirefox-38.6.0esr-31.3 MozillaFirefox-translations-38.6.0esr-31.3 libfreebl3-3.20.2-25.2 libsoftokn3-3.20.2-25.2 mozilla-nss-3.20.2-25.2 mozilla-nss-tools-3.20.2-25.2 - SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64): libfreebl3-32bit-3.20.2-25.2 libsoftokn3-32bit-3.20.2-25.2 mozilla-nss-32bit-3.20.2-25.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-38.6.0esr-31.3 MozillaFirefox-branding-SLED-38-18.24 MozillaFirefox-translations-38.6.0esr-31.3 libfreebl3-3.20.2-25.2 libsoftokn3-3.20.2-25.2 mozilla-nss-3.20.2-25.2 mozilla-nss-tools-3.20.2-25.2 - SUSE Linux Enterprise Server 11-SP4 (s390x x86_64): libfreebl3-32bit-3.20.2-25.2 libsoftokn3-32bit-3.20.2-25.2 mozilla-nss-32bit-3.20.2-25.2 - SUSE Linux Enterprise Server 11-SP4 (ia64): libfreebl3-x86-3.20.2-25.2 libsoftokn3-x86-3.20.2-25.2 mozilla-nss-x86-3.20.2-25.2 - SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-38.6.0esr-31.3 MozillaFirefox-branding-SLED-38-18.24 MozillaFirefox-translations-38.6.0esr-31.3 libfreebl3-3.20.2-25.2 libsoftokn3-3.20.2-25.2 mozilla-nss-3.20.2-25.2 mozilla-nss-tools-3.20.2-25.2 - SUSE Linux Enterprise Server 11-SP3 (s390x x86_64): libfreebl3-32bit-3.20.2-25.2 libsoftokn3-32bit-3.20.2-25.2 mozilla-nss-32bit-3.20.2-25.2 - SUSE Linux Enterprise Server 11-SP3 (ia64): libfreebl3-x86-3.20.2-25.2 libsoftokn3-x86-3.20.2-25.2 mozilla-nss-x86-3.20.2-25.2 - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64): MozillaFirefox-38.6.0esr-31.3 MozillaFirefox-branding-SLED-38-18.24 MozillaFirefox-translations-38.6.0esr-31.3 libfreebl3-3.20.2-25.2 libsoftokn3-3.20.2-25.2 mozilla-nss-3.20.2-25.2 mozilla-nss-tools-3.20.2-25.2 - SUSE Linux Enterprise Desktop 11-SP4 (x86_64): libfreebl3-32bit-3.20.2-25.2 libsoftokn3-32bit-3.20.2-25.2 mozilla-nss-32bit-3.20.2-25.2 - SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64): MozillaFirefox-38.6.0esr-31.3 MozillaFirefox-branding-SLED-38-18.24 MozillaFirefox-translations-38.6.0esr-31.3 libfreebl3-3.20.2-25.2 libsoftokn3-3.20.2-25.2 mozilla-nss-3.20.2-25.2 mozilla-nss-tools-3.20.2-25.2 - SUSE Linux Enterprise Desktop 11-SP3 (x86_64): libfreebl3-32bit-3.20.2-25.2 libsoftokn3-32bit-3.20.2-25.2 mozilla-nss-32bit-3.20.2-25.2 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-debuginfo-38.6.0esr-31.3 MozillaFirefox-debugsource-38.6.0esr-31.3 mozilla-nss-debuginfo-3.20.2-25.2 mozilla-nss-debugsource-3.20.2-25.2 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-debuginfo-38.6.0esr-31.3 MozillaFirefox-debugsource-38.6.0esr-31.3 mozilla-nss-debuginfo-3.20.2-25.2 mozilla-nss-debugsource-3.20.2-25.2

References

#954447 #963520 #963632 #963635 #963731

Cross- CVE-2016-1930 CVE-2016-1935 CVE-2016-1938

Affected Products:

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Software Development Kit 11-SP3

SUSE Linux Enterprise Server for VMWare 11-SP3

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Server 11-SP3

SUSE Linux Enterprise Desktop 11-SP4

SUSE Linux Enterprise Desktop 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP3

https://www.suse.com/security/cve/CVE-2016-1930.html

https://www.suse.com/security/cve/CVE-2016-1935.html

https://www.suse.com/security/cve/CVE-2016-1938.html

https://bugzilla.suse.com/954447

https://bugzilla.suse.com/963520

https://bugzilla.suse.com/963632

https://bugzilla.suse.com/963635

https://bugzilla.suse.com/963731

Severity
Announcement ID: SUSE-SU-2016:0334-1
Rating: important

Related News