SUSE Security Update: Security update for MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0338-1
Rating:             important
References:         #954447 #963520 #963632 #963635 #963731 #964332 
                    
Cross-References:   CVE-2016-1930 CVE-2016-1935 CVE-2016-1938
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that solves three vulnerabilities and has three
   fixes is now available.

Description:


   This update for MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss
   fixes the following issues: (bsc#963520)

   Mozilla Firefox was updated to 38.6.0 ESR. Mozilla NSS was updated to
   3.20.2.

   The following vulnerabilities were fixed:

   - CVE-2016-1930: Memory safety bugs fixed in Firefox ESR 38.6 (bsc#963632)
   - CVE-2016-1935: Buffer overflow in WebGL after out of memory allocation
     (bsc#963635)
   - CVE-2016-1938: Calculations with mp_div and mp_exptmod in Network
     Security Services (NSS) canproduce wrong results (bsc#963731)

   The following improvements were added:

   - bsc#954447: Mozilla NSS now supports a number of new DHE ciphersuites
   - Tracking protection is now enabled by default
   - bsc#964332: Fixed leaking file descriptors inside FIPS selfcheck code


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-199=1

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-199=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-199=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-199=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-199=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-199=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-38.6.0esr-57.3
      MozillaFirefox-debugsource-38.6.0esr-57.3
      MozillaFirefox-devel-38.6.0esr-57.3
      mozilla-nss-debuginfo-3.20.2-37.1
      mozilla-nss-debugsource-3.20.2-37.1
      mozilla-nss-devel-3.20.2-37.1

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-38.6.0esr-57.3
      MozillaFirefox-debugsource-38.6.0esr-57.3
      MozillaFirefox-devel-38.6.0esr-57.3
      mozilla-nss-debuginfo-3.20.2-37.1
      mozilla-nss-debugsource-3.20.2-37.1
      mozilla-nss-devel-3.20.2-37.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-38.6.0esr-57.3
      MozillaFirefox-branding-SLE-31.0-20.1
      MozillaFirefox-debuginfo-38.6.0esr-57.3
      MozillaFirefox-debugsource-38.6.0esr-57.3
      MozillaFirefox-translations-38.6.0esr-57.3
      libfreebl3-3.20.2-37.1
      libfreebl3-debuginfo-3.20.2-37.1
      libfreebl3-hmac-3.20.2-37.1
      libsoftokn3-3.20.2-37.1
      libsoftokn3-debuginfo-3.20.2-37.1
      libsoftokn3-hmac-3.20.2-37.1
      mozilla-nss-3.20.2-37.1
      mozilla-nss-certs-3.20.2-37.1
      mozilla-nss-certs-debuginfo-3.20.2-37.1
      mozilla-nss-debuginfo-3.20.2-37.1
      mozilla-nss-debugsource-3.20.2-37.1
      mozilla-nss-sysinit-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-3.20.2-37.1
      mozilla-nss-tools-3.20.2-37.1
      mozilla-nss-tools-debuginfo-3.20.2-37.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libfreebl3-32bit-3.20.2-37.1
      libfreebl3-debuginfo-32bit-3.20.2-37.1
      libfreebl3-hmac-32bit-3.20.2-37.1
      libsoftokn3-32bit-3.20.2-37.1
      libsoftokn3-debuginfo-32bit-3.20.2-37.1
      libsoftokn3-hmac-32bit-3.20.2-37.1
      mozilla-nss-32bit-3.20.2-37.1
      mozilla-nss-certs-32bit-3.20.2-37.1
      mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-sysinit-32bit-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      MozillaFirefox-38.6.0esr-57.3
      MozillaFirefox-branding-SLE-31.0-20.1
      MozillaFirefox-debuginfo-38.6.0esr-57.3
      MozillaFirefox-debugsource-38.6.0esr-57.3
      MozillaFirefox-translations-38.6.0esr-57.3
      libfreebl3-3.20.2-37.1
      libfreebl3-debuginfo-3.20.2-37.1
      libfreebl3-hmac-3.20.2-37.1
      libsoftokn3-3.20.2-37.1
      libsoftokn3-debuginfo-3.20.2-37.1
      libsoftokn3-hmac-3.20.2-37.1
      mozilla-nss-3.20.2-37.1
      mozilla-nss-certs-3.20.2-37.1
      mozilla-nss-certs-debuginfo-3.20.2-37.1
      mozilla-nss-debuginfo-3.20.2-37.1
      mozilla-nss-debugsource-3.20.2-37.1
      mozilla-nss-sysinit-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-3.20.2-37.1
      mozilla-nss-tools-3.20.2-37.1
      mozilla-nss-tools-debuginfo-3.20.2-37.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libfreebl3-32bit-3.20.2-37.1
      libfreebl3-debuginfo-32bit-3.20.2-37.1
      libfreebl3-hmac-32bit-3.20.2-37.1
      libsoftokn3-32bit-3.20.2-37.1
      libsoftokn3-debuginfo-32bit-3.20.2-37.1
      libsoftokn3-hmac-32bit-3.20.2-37.1
      mozilla-nss-32bit-3.20.2-37.1
      mozilla-nss-certs-32bit-3.20.2-37.1
      mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-sysinit-32bit-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      MozillaFirefox-38.6.0esr-57.3
      MozillaFirefox-branding-SLE-31.0-20.1
      MozillaFirefox-debuginfo-38.6.0esr-57.3
      MozillaFirefox-debugsource-38.6.0esr-57.3
      MozillaFirefox-translations-38.6.0esr-57.3
      libfreebl3-3.20.2-37.1
      libfreebl3-32bit-3.20.2-37.1
      libfreebl3-debuginfo-3.20.2-37.1
      libfreebl3-debuginfo-32bit-3.20.2-37.1
      libsoftokn3-3.20.2-37.1
      libsoftokn3-32bit-3.20.2-37.1
      libsoftokn3-debuginfo-3.20.2-37.1
      libsoftokn3-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-3.20.2-37.1
      mozilla-nss-32bit-3.20.2-37.1
      mozilla-nss-certs-3.20.2-37.1
      mozilla-nss-certs-32bit-3.20.2-37.1
      mozilla-nss-certs-debuginfo-3.20.2-37.1
      mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-debuginfo-3.20.2-37.1
      mozilla-nss-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-debugsource-3.20.2-37.1
      mozilla-nss-sysinit-3.20.2-37.1
      mozilla-nss-sysinit-32bit-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-tools-3.20.2-37.1
      mozilla-nss-tools-debuginfo-3.20.2-37.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      MozillaFirefox-38.6.0esr-57.3
      MozillaFirefox-branding-SLE-31.0-20.1
      MozillaFirefox-debuginfo-38.6.0esr-57.3
      MozillaFirefox-debugsource-38.6.0esr-57.3
      MozillaFirefox-translations-38.6.0esr-57.3
      libfreebl3-3.20.2-37.1
      libfreebl3-32bit-3.20.2-37.1
      libfreebl3-debuginfo-3.20.2-37.1
      libfreebl3-debuginfo-32bit-3.20.2-37.1
      libsoftokn3-3.20.2-37.1
      libsoftokn3-32bit-3.20.2-37.1
      libsoftokn3-debuginfo-3.20.2-37.1
      libsoftokn3-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-3.20.2-37.1
      mozilla-nss-32bit-3.20.2-37.1
      mozilla-nss-certs-3.20.2-37.1
      mozilla-nss-certs-32bit-3.20.2-37.1
      mozilla-nss-certs-debuginfo-3.20.2-37.1
      mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-debuginfo-3.20.2-37.1
      mozilla-nss-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-debugsource-3.20.2-37.1
      mozilla-nss-sysinit-3.20.2-37.1
      mozilla-nss-sysinit-32bit-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-3.20.2-37.1
      mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1
      mozilla-nss-tools-3.20.2-37.1
      mozilla-nss-tools-debuginfo-3.20.2-37.1


References:

   https://www.suse.com/security/cve/CVE-2016-1930.html
   https://www.suse.com/security/cve/CVE-2016-1935.html
   https://www.suse.com/security/cve/CVE-2016-1938.html
   https://bugzilla.suse.com/954447
   https://bugzilla.suse.com/963520
   https://bugzilla.suse.com/963632
   https://bugzilla.suse.com/963635
   https://bugzilla.suse.com/963731
   https://bugzilla.suse.com/964332

SuSE: 2016:0338-1: important: MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss

February 4, 2016
An update that solves three vulnerabilities and has three An update that solves three vulnerabilities and has three An update that solves three vulnerabilities and has three fixes ...

Summary

This update for MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss fixes the following issues: (bsc#963520) Mozilla Firefox was updated to 38.6.0 ESR. Mozilla NSS was updated to 3.20.2. The following vulnerabilities were fixed: - CVE-2016-1930: Memory safety bugs fixed in Firefox ESR 38.6 (bsc#963632) - CVE-2016-1935: Buffer overflow in WebGL after out of memory allocation (bsc#963635) - CVE-2016-1938: Calculations with mp_div and mp_exptmod in Network Security Services (NSS) canproduce wrong results (bsc#963731) The following improvements were added: - bsc#954447: Mozilla NSS now supports a number of new DHE ciphersuites - Tracking protection is now enabled by default - bsc#964332: Fixed leaking file descriptors inside FIPS selfcheck code Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-199=1 - SUSE Linux Enterprise Software Development Kit 12: zypper in -t patch SUSE-SLE-SDK-12-2016-199=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-199=1 - SUSE Linux Enterprise Server 12: zypper in -t patch SUSE-SLE-SERVER-12-2016-199=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-199=1 - SUSE Linux Enterprise Desktop 12: zypper in -t patch SUSE-SLE-DESKTOP-12-2016-199=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-38.6.0esr-57.3 MozillaFirefox-debugsource-38.6.0esr-57.3 MozillaFirefox-devel-38.6.0esr-57.3 mozilla-nss-debuginfo-3.20.2-37.1 mozilla-nss-debugsource-3.20.2-37.1 mozilla-nss-devel-3.20.2-37.1 - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-38.6.0esr-57.3 MozillaFirefox-debugsource-38.6.0esr-57.3 MozillaFirefox-devel-38.6.0esr-57.3 mozilla-nss-debuginfo-3.20.2-37.1 mozilla-nss-debugsource-3.20.2-37.1 mozilla-nss-devel-3.20.2-37.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-38.6.0esr-57.3 MozillaFirefox-branding-SLE-31.0-20.1 MozillaFirefox-debuginfo-38.6.0esr-57.3 MozillaFirefox-debugsource-38.6.0esr-57.3 MozillaFirefox-translations-38.6.0esr-57.3 libfreebl3-3.20.2-37.1 libfreebl3-debuginfo-3.20.2-37.1 libfreebl3-hmac-3.20.2-37.1 libsoftokn3-3.20.2-37.1 libsoftokn3-debuginfo-3.20.2-37.1 libsoftokn3-hmac-3.20.2-37.1 mozilla-nss-3.20.2-37.1 mozilla-nss-certs-3.20.2-37.1 mozilla-nss-certs-debuginfo-3.20.2-37.1 mozilla-nss-debuginfo-3.20.2-37.1 mozilla-nss-debugsource-3.20.2-37.1 mozilla-nss-sysinit-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-3.20.2-37.1 mozilla-nss-tools-3.20.2-37.1 mozilla-nss-tools-debuginfo-3.20.2-37.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libfreebl3-32bit-3.20.2-37.1 libfreebl3-debuginfo-32bit-3.20.2-37.1 libfreebl3-hmac-32bit-3.20.2-37.1 libsoftokn3-32bit-3.20.2-37.1 libsoftokn3-debuginfo-32bit-3.20.2-37.1 libsoftokn3-hmac-32bit-3.20.2-37.1 mozilla-nss-32bit-3.20.2-37.1 mozilla-nss-certs-32bit-3.20.2-37.1 mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1 mozilla-nss-debuginfo-32bit-3.20.2-37.1 mozilla-nss-sysinit-32bit-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1 - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64): MozillaFirefox-38.6.0esr-57.3 MozillaFirefox-branding-SLE-31.0-20.1 MozillaFirefox-debuginfo-38.6.0esr-57.3 MozillaFirefox-debugsource-38.6.0esr-57.3 MozillaFirefox-translations-38.6.0esr-57.3 libfreebl3-3.20.2-37.1 libfreebl3-debuginfo-3.20.2-37.1 libfreebl3-hmac-3.20.2-37.1 libsoftokn3-3.20.2-37.1 libsoftokn3-debuginfo-3.20.2-37.1 libsoftokn3-hmac-3.20.2-37.1 mozilla-nss-3.20.2-37.1 mozilla-nss-certs-3.20.2-37.1 mozilla-nss-certs-debuginfo-3.20.2-37.1 mozilla-nss-debuginfo-3.20.2-37.1 mozilla-nss-debugsource-3.20.2-37.1 mozilla-nss-sysinit-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-3.20.2-37.1 mozilla-nss-tools-3.20.2-37.1 mozilla-nss-tools-debuginfo-3.20.2-37.1 - SUSE Linux Enterprise Server 12 (s390x x86_64): libfreebl3-32bit-3.20.2-37.1 libfreebl3-debuginfo-32bit-3.20.2-37.1 libfreebl3-hmac-32bit-3.20.2-37.1 libsoftokn3-32bit-3.20.2-37.1 libsoftokn3-debuginfo-32bit-3.20.2-37.1 libsoftokn3-hmac-32bit-3.20.2-37.1 mozilla-nss-32bit-3.20.2-37.1 mozilla-nss-certs-32bit-3.20.2-37.1 mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1 mozilla-nss-debuginfo-32bit-3.20.2-37.1 mozilla-nss-sysinit-32bit-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): MozillaFirefox-38.6.0esr-57.3 MozillaFirefox-branding-SLE-31.0-20.1 MozillaFirefox-debuginfo-38.6.0esr-57.3 MozillaFirefox-debugsource-38.6.0esr-57.3 MozillaFirefox-translations-38.6.0esr-57.3 libfreebl3-3.20.2-37.1 libfreebl3-32bit-3.20.2-37.1 libfreebl3-debuginfo-3.20.2-37.1 libfreebl3-debuginfo-32bit-3.20.2-37.1 libsoftokn3-3.20.2-37.1 libsoftokn3-32bit-3.20.2-37.1 libsoftokn3-debuginfo-3.20.2-37.1 libsoftokn3-debuginfo-32bit-3.20.2-37.1 mozilla-nss-3.20.2-37.1 mozilla-nss-32bit-3.20.2-37.1 mozilla-nss-certs-3.20.2-37.1 mozilla-nss-certs-32bit-3.20.2-37.1 mozilla-nss-certs-debuginfo-3.20.2-37.1 mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1 mozilla-nss-debuginfo-3.20.2-37.1 mozilla-nss-debuginfo-32bit-3.20.2-37.1 mozilla-nss-debugsource-3.20.2-37.1 mozilla-nss-sysinit-3.20.2-37.1 mozilla-nss-sysinit-32bit-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1 mozilla-nss-tools-3.20.2-37.1 mozilla-nss-tools-debuginfo-3.20.2-37.1 - SUSE Linux Enterprise Desktop 12 (x86_64): MozillaFirefox-38.6.0esr-57.3 MozillaFirefox-branding-SLE-31.0-20.1 MozillaFirefox-debuginfo-38.6.0esr-57.3 MozillaFirefox-debugsource-38.6.0esr-57.3 MozillaFirefox-translations-38.6.0esr-57.3 libfreebl3-3.20.2-37.1 libfreebl3-32bit-3.20.2-37.1 libfreebl3-debuginfo-3.20.2-37.1 libfreebl3-debuginfo-32bit-3.20.2-37.1 libsoftokn3-3.20.2-37.1 libsoftokn3-32bit-3.20.2-37.1 libsoftokn3-debuginfo-3.20.2-37.1 libsoftokn3-debuginfo-32bit-3.20.2-37.1 mozilla-nss-3.20.2-37.1 mozilla-nss-32bit-3.20.2-37.1 mozilla-nss-certs-3.20.2-37.1 mozilla-nss-certs-32bit-3.20.2-37.1 mozilla-nss-certs-debuginfo-3.20.2-37.1 mozilla-nss-certs-debuginfo-32bit-3.20.2-37.1 mozilla-nss-debuginfo-3.20.2-37.1 mozilla-nss-debuginfo-32bit-3.20.2-37.1 mozilla-nss-debugsource-3.20.2-37.1 mozilla-nss-sysinit-3.20.2-37.1 mozilla-nss-sysinit-32bit-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-3.20.2-37.1 mozilla-nss-sysinit-debuginfo-32bit-3.20.2-37.1 mozilla-nss-tools-3.20.2-37.1 mozilla-nss-tools-debuginfo-3.20.2-37.1

References

#954447 #963520 #963632 #963635 #963731 #964332

Cross- CVE-2016-1930 CVE-2016-1935 CVE-2016-1938

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP1

SUSE Linux Enterprise Software Development Kit 12

SUSE Linux Enterprise Server 12-SP1

SUSE Linux Enterprise Server 12

SUSE Linux Enterprise Desktop 12-SP1

SUSE Linux Enterprise Desktop 12

https://www.suse.com/security/cve/CVE-2016-1930.html

https://www.suse.com/security/cve/CVE-2016-1935.html

https://www.suse.com/security/cve/CVE-2016-1938.html

https://bugzilla.suse.com/954447

https://bugzilla.suse.com/963520

https://bugzilla.suse.com/963632

https://bugzilla.suse.com/963635

https://bugzilla.suse.com/963731

https://bugzilla.suse.com/964332

Severity
Announcement ID: SUSE-SU-2016:0338-1
Rating: important

Related News