SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0426-1
Rating:             important
References:         #1021814 #1021817 #1021818 #1021819 #1021820 
                    #1021821 #1021822 #1021823 #1021824 #1021991 
                    
Cross-References:   CVE-2017-5373 CVE-2017-5375 CVE-2017-5376
                    CVE-2017-5378 CVE-2017-5380 CVE-2017-5383
                    CVE-2017-5386 CVE-2017-5390 CVE-2017-5396
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has one errata
   is now available.

Description:


   MozillaFirefox 45 ESR was updated to 45.7 to fix the following issues
   (bsc#1021991):

   * MFSA 2017-02/CVE-2017-5378: Pointer and frame data leakage of Javascript
     objects (bsc#1021818)
   * MFSA 2017-02/CVE-2017-5396: Use-after-free with Media Decoder
     (bsc#1021821)
   * MFSA 2017-02/CVE-2017-5386: WebExtensions can use data: protocol to
     affect other extensions (bsc#1021823)
   * MFSA 2017-02/CVE-2017-5380: Potential use-after-free during DOM
     manipulations (bsc#1021819)
   * MFSA 2017-02/CVE-2017-5390: Insecure communication methods in Developer
     Tools JSON viewer (bsc#1021820)
   * MFSA 2017-02/CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and
     Firefox ESR 45.7 (bsc#1021824)
   * MFSA 2017-02/CVE-2017-5375: Excessive JIT code allocation allows bypass
     of ASLR and DEP (bsc#1021814)
   * MFSA 2017-02/CVE-2017-5376: Use-after-free in XSL (bsc#1021817)
   * MFSA 2017-02/CVE-2017-5383: Location bar spoofing with unicode
     characters (bsc#1021822)

   Please see https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/
   for more information.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-MozillaFirefox-12973=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-MozillaFirefox-12973=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-12973=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Manager Proxy 2.1 (x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Manager 2.1 (s390x x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-45.7.0esr-65.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-45.7.0esr-65.2
      MozillaFirefox-debugsource-45.7.0esr-65.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.7.0esr-65.2
      MozillaFirefox-debugsource-45.7.0esr-65.2


References:

   https://www.suse.com/security/cve/CVE-2017-5373.html
   https://www.suse.com/security/cve/CVE-2017-5375.html
   https://www.suse.com/security/cve/CVE-2017-5376.html
   https://www.suse.com/security/cve/CVE-2017-5378.html
   https://www.suse.com/security/cve/CVE-2017-5380.html
   https://www.suse.com/security/cve/CVE-2017-5383.html
   https://www.suse.com/security/cve/CVE-2017-5386.html
   https://www.suse.com/security/cve/CVE-2017-5390.html
   https://www.suse.com/security/cve/CVE-2017-5396.html
   https://bugzilla.suse.com/1021814
   https://bugzilla.suse.com/1021817
   https://bugzilla.suse.com/1021818
   https://bugzilla.suse.com/1021819
   https://bugzilla.suse.com/1021820
   https://bugzilla.suse.com/1021821
   https://bugzilla.suse.com/1021822
   https://bugzilla.suse.com/1021823
   https://bugzilla.suse.com/1021824
   https://bugzilla.suse.com/1021991

SuSE: 2017:0426-1: important: MozillaFirefox

February 8, 2017
An update that solves 9 vulnerabilities and has one errata An update that solves 9 vulnerabilities and has one errata An update that solves 9 vulnerabilities and has one errata is ...

Summary

MozillaFirefox 45 ESR was updated to 45.7 to fix the following issues (bsc#1021991): * MFSA 2017-02/CVE-2017-5378: Pointer and frame data leakage of Javascript objects (bsc#1021818) * MFSA 2017-02/CVE-2017-5396: Use-after-free with Media Decoder (bsc#1021821) * MFSA 2017-02/CVE-2017-5386: WebExtensions can use data: protocol to affect other extensions (bsc#1021823) * MFSA 2017-02/CVE-2017-5380: Potential use-after-free during DOM manipulations (bsc#1021819) * MFSA 2017-02/CVE-2017-5390: Insecure communication methods in Developer Tools JSON viewer (bsc#1021820) * MFSA 2017-02/CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (bsc#1021824) * MFSA 2017-02/CVE-2017-5375: Excessive JIT code allocation allows bypass of ASLR and DEP (bsc#1021814) * MFSA 2017-02/CVE-2017-5376: Use-after-free in XSL (bsc#1021817) * MFSA 2017-02/CVE-2017-5383: Location bar spoofing with unicode characters (bsc#1021822) Please see https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/ for more information. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-MozillaFirefox-12973=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-MozillaFirefox-12973=1 - SUSE Manager 2.1: zypper in -t patch sleman21-MozillaFirefox-12973=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-MozillaFirefox-12973=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-MozillaFirefox-12973=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-MozillaFirefox-12973=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-MozillaFirefox-12973=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-MozillaFirefox-12973=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-MozillaFirefox-12973=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Manager Proxy 2.1 (x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Manager 2.1 (s390x x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-devel-45.7.0esr-65.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): MozillaFirefox-45.7.0esr-65.2 MozillaFirefox-translations-45.7.0esr-65.2 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-debuginfo-45.7.0esr-65.2 MozillaFirefox-debugsource-45.7.0esr-65.2 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.7.0esr-65.2 MozillaFirefox-debugsource-45.7.0esr-65.2

References

#1021814 #1021817 #1021818 #1021819 #1021820

#1021821 #1021822 #1021823 #1021824 #1021991

Cross- CVE-2017-5373 CVE-2017-5375 CVE-2017-5376

CVE-2017-5378 CVE-2017-5380 CVE-2017-5383

CVE-2017-5386 CVE-2017-5390 CVE-2017-5396

Affected Products:

SUSE OpenStack Cloud 5

SUSE Manager Proxy 2.1

SUSE Manager 2.1

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Server 11-SP3-LTSS

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP3

https://www.suse.com/security/cve/CVE-2017-5373.html

https://www.suse.com/security/cve/CVE-2017-5375.html

https://www.suse.com/security/cve/CVE-2017-5376.html

https://www.suse.com/security/cve/CVE-2017-5378.html

https://www.suse.com/security/cve/CVE-2017-5380.html

https://www.suse.com/security/cve/CVE-2017-5383.html

https://www.suse.com/security/cve/CVE-2017-5386.html

https://www.suse.com/security/cve/CVE-2017-5390.html

https://www.suse.com/security/cve/CVE-2017-5396.html

https://bugzilla.suse.com/1021814

https://bugzilla.suse.com/1021817

https://bugzilla.suse.com/1021818

https://bugzilla.suse.com/1021819

https://bugzilla.suse.com/1021820

https://bugzilla.suse.com/1021821

https://bugzilla.suse.com/1021822

https://bugzilla.suse.com/1021823

https://bugzilla.suse.com/1021824

https://bugzilla.suse.com/1021991

Severity
Announcement ID: SUSE-SU-2017:0426-1
Rating: important

Related News