[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse-security-announce
Subject:    [security-announce] openSUSE-SU-2014:0448-1: important: MozillaFirefox: Update to version 28.0
From:       opensuse-security () opensuse ! org
Date:       2014-03-26 16:04:14
Message-ID: 20140326160414.AC4933209E () maintenance ! suse ! de
[Download RAW message or body]

   openSUSE Security Update: MozillaFirefox: Update to version 28.0
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2014:0448-1
Rating:             important
References:         #865539 #868603 
Cross-References:   CVE-2014-1493 CVE-2014-1494 CVE-2014-1497
                    CVE-2014-1498 CVE-2014-1499 CVE-2014-1500
                    CVE-2014-1502 CVE-2014-1504 CVE-2014-1505
                    CVE-2014-1508 CVE-2014-1509 CVE-2014-1510
                    CVE-2014-1511 CVE-2014-1512 CVE-2014-1513
                    CVE-2014-1514
Affected Products:
                    openSUSE 13.1
                    openSUSE 12.3
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:


   Mozilla Firefox was updated to version 28.0, receiving
   enhancements, bug and security fixes. Mozilla NSPR was
   updated to 4.10.4 receiving enhancements, bug and security
   fixes. Mozilla NSS  was updated to 3.15.5 receiving
   enhancements, bug and security fixes.

   Changes in MozillaFirefox:
   - update to Firefox 28.0 (bnc#868603)
   * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494 Miscellaneous
   memory safety hazards
   * MFSA 2014-17/CVE-2014-1497 (bmo#966311) Out of bounds
   read during WAV file decoding
   * MFSA 2014-18/CVE-2014-1498 (bmo#935618)
   crypto.generateCRMFRequest does not validate type of key
   * MFSA 2014-19/CVE-2014-1499 (bmo#961512) Spoofing attack
   on WebRTC permission prompt
   * MFSA 2014-20/CVE-2014-1500 (bmo#956524) onbeforeunload
   and Javascript navigation DOS
   * MFSA 2014-22/CVE-2014-1502 (bmo#972622) WebGL content
   injection from one domain to rendering in another
   * MFSA 2014-23/CVE-2014-1504 (bmo#911547) Content
   Security Policy for data: documents not preserved by
   session restore
   * MFSA 2014-26/CVE-2014-1508 (bmo#963198) Information
   disclosure through polygon rendering in MathML
   * MFSA 2014-27/CVE-2014-1509 (bmo#966021) Memory
   corruption in Cairo during PDF font rendering
   * MFSA 2014-28/CVE-2014-1505 (bmo#941887) SVG filters
   information disclosure through feDisplacementMap
   * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906,
   bmo#982909) Privilege escalation using
   WebIDL-implemented APIs
   * MFSA 2014-30/CVE-2014-1512 (bmo#982957) Use-after-free
   in TypeObject
   * MFSA 2014-31/CVE-2014-1513 (bmo#982974) Out-of-bounds
   read/write through neutering ArrayBuffer objects
   * MFSA 2014-32/CVE-2014-1514 (bmo#983344) Out-of-bounds
   write through TypedArrayObject after neutering
   - requires NSPR 4.10.3 and NSS 3.15.5
   - new build dependency (and recommends):
   * libpulse
   * JS math correctness issue (bmo#941381)

   Changes in mozilla-nspr:
   - update to version 4.10.4
   * bmo#767759: Add support for new x32 abi
   * bmo#844784: Thread data race in PR_EnterMonitor
   * bmo#939786: data race
   nsprpub/pr/src/pthreads/ptthread.c:137 _pt_root
   * bmo#958796: Users of _beginthreadex that set a custom
   stack size may not be getting the behavior they want
   * bmo#963033: AArch64 support update for NSPR
   * bmo#969061:	Incorrect end-of-list test when iterating
   over a PRCList in prcountr.c and prtrace.c
   * bmo#971152: IPv6 detection on linux depends on
   availability of /proc/net/if_inet6

   - update to version 4.10.3
   * bmo#749849: ensure we'll free the thread-specific data
   key.
   * bmo#941461: don't compile android with unaligned memory
   access.
   * bmo#932398: Add PR_SyncMemMap, a portable version of
   msync/FlushViewOfFile.
   * bmo#952621: Fix a thread-unsafe access to lock->owner
   in PR_Lock.
   * bmo#957458: Fix several bugs in the lock rank checking
   code.
   * bmo#936320: Use an alternative test for IPv6 support on
   Linux to avoid opening a socket.

   Changes in mozilla-nss:
   - update to 3.15.5
   * required for Firefox 28
   * export FREEBL_LOWHASH to get the correct default
   headers (bnc#865539) New functionality
   * Added support for the TLS application layer protocol
   negotiation (ALPN) extension. Two SSL socket options,
   SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to
   control whether NPN or ALPN (or both) should be used
   for application layer protocol negotiation.
   * Added the TLS padding extension. The extension type
   value is 35655, which may change when an official
   extension type value is assigned by IANA. NSS
   automatically adds the padding extension to ClientHello
   when necessary.
   * Added a new macro CERT_LIST_TAIL, defined in certt.h,
   for getting the tail of a CERTCertList. Notable Changes
   * bmo#950129: Improve the OCSP fetching policy when
   verifying OCSP responses
   * bmo#949060: Validate the iov input argument (an array
   of PRIOVec structures) of ssl_WriteV (called via
   PR_Writev). Applications should still take care when
   converting struct iov to PRIOVec because the iov_len
   members of the two structures have different types
   (size_t vs. int). size_t is unsigned and may be larger
   than int.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.1:

      zypper in -t patch openSUSE-2014-256

   - openSUSE 12.3:

      zypper in -t patch openSUSE-2014-256

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.1 (i586 x86_64):

      MozillaFirefox-28.0-17.1
      MozillaFirefox-branding-upstream-28.0-17.1
      MozillaFirefox-buildsymbols-28.0-17.1
      MozillaFirefox-debuginfo-28.0-17.1
      MozillaFirefox-debugsource-28.0-17.1
      MozillaFirefox-devel-28.0-17.1
      MozillaFirefox-translations-common-28.0-17.1
      MozillaFirefox-translations-other-28.0-17.1
      libfreebl3-3.15.5-16.1
      libfreebl3-debuginfo-3.15.5-16.1
      libsoftokn3-3.15.5-16.1
      libsoftokn3-debuginfo-3.15.5-16.1
      mozilla-nspr-4.10.4-8.1
      mozilla-nspr-debuginfo-4.10.4-8.1
      mozilla-nspr-debugsource-4.10.4-8.1
      mozilla-nspr-devel-4.10.4-8.1
      mozilla-nss-3.15.5-16.1
      mozilla-nss-certs-3.15.5-16.1
      mozilla-nss-certs-debuginfo-3.15.5-16.1
      mozilla-nss-debuginfo-3.15.5-16.1
      mozilla-nss-debugsource-3.15.5-16.1
      mozilla-nss-devel-3.15.5-16.1
      mozilla-nss-sysinit-3.15.5-16.1
      mozilla-nss-sysinit-debuginfo-3.15.5-16.1
      mozilla-nss-tools-3.15.5-16.1
      mozilla-nss-tools-debuginfo-3.15.5-16.1

   - openSUSE 13.1 (x86_64):

      libfreebl3-32bit-3.15.5-16.1
      libfreebl3-debuginfo-32bit-3.15.5-16.1
      libsoftokn3-32bit-3.15.5-16.1
      libsoftokn3-debuginfo-32bit-3.15.5-16.1
      mozilla-nspr-32bit-4.10.4-8.1
      mozilla-nspr-debuginfo-32bit-4.10.4-8.1
      mozilla-nss-32bit-3.15.5-16.1
      mozilla-nss-certs-32bit-3.15.5-16.1
      mozilla-nss-certs-debuginfo-32bit-3.15.5-16.1
      mozilla-nss-debuginfo-32bit-3.15.5-16.1
      mozilla-nss-sysinit-32bit-3.15.5-16.1
      mozilla-nss-sysinit-debuginfo-32bit-3.15.5-16.1

   - openSUSE 12.3 (i586 x86_64):

      MozillaFirefox-28.0-1.56.1
      MozillaFirefox-branding-upstream-28.0-1.56.1
      MozillaFirefox-buildsymbols-28.0-1.56.1
      MozillaFirefox-debuginfo-28.0-1.56.1
      MozillaFirefox-debugsource-28.0-1.56.1
      MozillaFirefox-devel-28.0-1.56.1
      MozillaFirefox-translations-common-28.0-1.56.1
      MozillaFirefox-translations-other-28.0-1.56.1
      libfreebl3-3.15.5-1.32.1
      libfreebl3-debuginfo-3.15.5-1.32.1
      libsoftokn3-3.15.5-1.32.1
      libsoftokn3-debuginfo-3.15.5-1.32.1
      mozilla-nspr-4.10.4-1.26.1
      mozilla-nspr-debuginfo-4.10.4-1.26.1
      mozilla-nspr-debugsource-4.10.4-1.26.1
      mozilla-nspr-devel-4.10.4-1.26.1
      mozilla-nss-3.15.5-1.32.1
      mozilla-nss-certs-3.15.5-1.32.1
      mozilla-nss-certs-debuginfo-3.15.5-1.32.1
      mozilla-nss-debuginfo-3.15.5-1.32.1
      mozilla-nss-debugsource-3.15.5-1.32.1
      mozilla-nss-devel-3.15.5-1.32.1
      mozilla-nss-sysinit-3.15.5-1.32.1
      mozilla-nss-sysinit-debuginfo-3.15.5-1.32.1
      mozilla-nss-tools-3.15.5-1.32.1
      mozilla-nss-tools-debuginfo-3.15.5-1.32.1

   - openSUSE 12.3 (x86_64):

      libfreebl3-32bit-3.15.5-1.32.1
      libfreebl3-debuginfo-32bit-3.15.5-1.32.1
      libsoftokn3-32bit-3.15.5-1.32.1
      libsoftokn3-debuginfo-32bit-3.15.5-1.32.1
      mozilla-nspr-32bit-4.10.4-1.26.1
      mozilla-nspr-debuginfo-32bit-4.10.4-1.26.1
      mozilla-nss-32bit-3.15.5-1.32.1
      mozilla-nss-certs-32bit-3.15.5-1.32.1
      mozilla-nss-certs-debuginfo-32bit-3.15.5-1.32.1
      mozilla-nss-debuginfo-32bit-3.15.5-1.32.1
      mozilla-nss-sysinit-32bit-3.15.5-1.32.1
      mozilla-nss-sysinit-debuginfo-32bit-3.15.5-1.32.1


References:

   http://support.novell.com/security/cve/CVE-2014-1493.html
   http://support.novell.com/security/cve/CVE-2014-1494.html
   http://support.novell.com/security/cve/CVE-2014-1497.html
   http://support.novell.com/security/cve/CVE-2014-1498.html
   http://support.novell.com/security/cve/CVE-2014-1499.html
   http://support.novell.com/security/cve/CVE-2014-1500.html
   http://support.novell.com/security/cve/CVE-2014-1502.html
   http://support.novell.com/security/cve/CVE-2014-1504.html
   http://support.novell.com/security/cve/CVE-2014-1505.html
   http://support.novell.com/security/cve/CVE-2014-1508.html
   http://support.novell.com/security/cve/CVE-2014-1509.html
   http://support.novell.com/security/cve/CVE-2014-1510.html
   http://support.novell.com/security/cve/CVE-2014-1511.html
   http://support.novell.com/security/cve/CVE-2014-1512.html
   http://support.novell.com/security/cve/CVE-2014-1513.html
   http://support.novell.com/security/cve/CVE-2014-1514.html
   https://bugzilla.novell.com/865539
   https://bugzilla.novell.com/868603

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic