-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0767
                    Security update for MozillaFirefox
                               23 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Mozilla Firefox
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Overwrite Arbitrary Files       -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-2802 CVE-2016-2801 CVE-2016-2800
                  CVE-2016-2799 CVE-2016-2798 CVE-2016-2797
                  CVE-2016-2796 CVE-2016-2795 CVE-2016-2794
                  CVE-2016-2793 CVE-2016-2792 CVE-2016-2791
                  CVE-2016-2790 CVE-2016-1979 CVE-2016-1978
                  CVE-2016-1977 CVE-2016-1974 CVE-2016-1966
                  CVE-2016-1965 CVE-2016-1964 CVE-2016-1962
                  CVE-2016-1961 CVE-2016-1960 CVE-2016-1958
                  CVE-2016-1957 CVE-2016-1954 CVE-2016-1953
                  CVE-2016-1952 CVE-2016-1950 

Reference:        ASB-2016.0025
                  ESB-2016.0728
                  ESB-2016.0725
                  ESB-2016.0707
                  ESB-2016.0673
                  ESB-2016.0639
                  ESB-2016.0635

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0820-1
Rating:             important
References:         #969894 
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4 LTSS
______________________________________________________________________________

   An update that contains security fixes can now be
   installed. It includes two new package versions.

Description:


   Mozilla Firefox was updated to 38.7.0 ESR, fixing the following security
   issues:

       * MFSA 2016-16/CVE-2016-1952/CVE-2016-1953: Miscellaneous memory
         safety hazards (rv:45.0 / rv:38.7)
       * MFSA 2016-17/CVE-2016-1954: Local file overwriting and potential
         privilege escalation through CSP reports
       * MFSA 2016-20/CVE-2016-1957: Memory leak in libstagefright when
         deleting an array during MP4 processing
       * MFSA 2016-21/CVE-2016-1958: Displayed page address can be overridden
       * MFSA 2016-23/CVE-2016-1960: Use-after-free in HTML5 string parser
       * MFSA 2016-24/CVE-2016-1961: Use-after-free in SetBody
       * MFSA 2016-25/CVE-2016-1962: Use-after-free when using multiple
         WebRTC data channels
       * MFSA 2016-27/CVE-2016-1964: Use-after-free during XML transformations
       * MFSA 2016-28/CVE-2016-1965: Addressbar spoofing though history
         navigation and Location protocol property
       * MFSA 2016-31/CVE-2016-1966: Memory corruption with malicious NPAPI
         plugin
       * MFSA 2016-34/CVE-2016-1974: Out-of-bounds read in HTML parser
         following a failed allocation
       * MFSA 2016-35/CVE-2016-1950: Buffer overflow during ASN.1 decoding in
         NSS
       * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/
         CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/
         CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/
         CVE-2016-2800/CVE-2016-2801/CVE-2016-2802: Font vulnerabilities in
         the Graphite 2 library.

   Mozilla NSPR was updated to version 4.12, fixing following bugs:

       * Added a PR_GetEnvSecure function, which attempts to detect if the
         program is being executed with elevated privileges, and returns NULL
         if detected. It is recommended to use this function in general
         purpose library code.
       * Fixed a memory allocation bug related to the PR_*printf functions
       * Exported API PR_DuplicateEnvironment, which had already been added
         in NSPR 4.10.9
       * Several minor correctness and compatibility fixes.

   Mozilla NSS was updated to fix security issues:

       * MFSA 2016-15/CVE-2016-1978: Use-after-free in NSS during SSL
         connections in low memory
       * MFSA 2016-35/CVE-2016-1950: Buffer overflow during ASN.1 decoding in
         NSS
       * MFSA 2016-36/CVE-2016-1979: Use-after-free during processing of DER
         encoded keys in NSS.



Package List:

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64) [New Version: 3.20.2 and 4.12]:

      mozilla-nspr-4.12-0.5.1
      mozilla-nspr-devel-4.12-0.5.1
      mozilla-nss-3.20.2-0.7.2
      mozilla-nss-devel-3.20.2-0.7.2
      mozilla-nss-tools-3.20.2-0.7.2

   - SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64) [New Version: 3.20.2 and 4.12]:

      mozilla-nspr-32bit-4.12-0.5.1
      mozilla-nss-32bit-3.20.2-0.7.2

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x):

      MozillaFirefox-38.7.0esr-0.5.1
      MozillaFirefox-translations-38.7.0esr-0.5.1


References:

   https://bugzilla.suse.com/969894
   https://download.suse.com/patch/finder/?keywords=482a54f33ffb2bd9e847625a26c86780

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n9Qd
-----END PGP SIGNATURE-----