SUSE 5015 Published by

The following updates has been released for SUSE:

openSUSE-SU-2017:2615-1: important: Security update for Mozilla Firefox and NSS
openSUSE-SU-2017:2633-1: important: Security update for dnsmasq
SUSE-SU-2017:2616-1: important: Security update for dnsmasq
SUSE-SU-2017:2617-1: important: Security update for dnsmasq
SUSE-SU-2017:2619-1: important: Security update for dnsmasq



openSUSE-SU-2017:2615-1: important: Security update for Mozilla Firefox and NSS

openSUSE Security Update: Security update for Mozilla Firefox and NSS
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2615-1
Rating: important
References: #1060445 #1061005
Cross-References: CVE-2017-7793 CVE-2017-7805 CVE-2017-7810
CVE-2017-7814 CVE-2017-7818 CVE-2017-7819
CVE-2017-7823 CVE-2017-7824
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update to Mozilla Firefox 52.4esr, along with Mozilla NSS 3.28.6,
fixes security issues and bugs.

The following vulnerabilities advised upstream under MFSA 2017-22
(boo#1060445) were fixed:

- CVE-2017-7793: Use-after-free with Fetch API
- CVE-2017-7818: Use-after-free during ARIA array manipulation
- CVE-2017-7819: Use-after-free while resizing images in design mode
- CVE-2017-7824: Buffer overflow when drawing and validating elements with
ANGLE
- CVE-2017-7814: Blob and data URLs bypass phishing and malware protection
warnings
- CVE-2017-7823: CSP sandbox directive did not create a unique origin
- CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and Firefox ESR
52.4

The following security issue was fixed in Mozilla NSS 3.28.6:

- CVE-2017-7805: Use-after-free in TLS 1.2 generating handshake hashes
(bsc#1061005)

The following bug was fixed:

- boo#1029917: language accept header use incorrect locale

For compatibility reasons, java-1_8_0-openjdk was rebuilt to the updated
version of NSS.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-1114=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1114=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 x86_64):

java-1_8_0-openjdk-1.8.0.144-15.2
java-1_8_0-openjdk-accessibility-1.8.0.144-15.2
java-1_8_0-openjdk-debuginfo-1.8.0.144-15.2
java-1_8_0-openjdk-debugsource-1.8.0.144-15.2
java-1_8_0-openjdk-demo-1.8.0.144-15.2
java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-15.2
java-1_8_0-openjdk-devel-1.8.0.144-15.2
java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-15.2
java-1_8_0-openjdk-headless-1.8.0.144-15.2
java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-15.2
java-1_8_0-openjdk-src-1.8.0.144-15.2
libfreebl3-3.28.6-44.1
libfreebl3-debuginfo-3.28.6-44.1
libsoftokn3-3.28.6-44.1
libsoftokn3-debuginfo-3.28.6-44.1
mozilla-nss-3.28.6-44.1
mozilla-nss-certs-3.28.6-44.1
mozilla-nss-certs-debuginfo-3.28.6-44.1
mozilla-nss-debuginfo-3.28.6-44.1
mozilla-nss-debugsource-3.28.6-44.1
mozilla-nss-devel-3.28.6-44.1
mozilla-nss-sysinit-3.28.6-44.1
mozilla-nss-sysinit-debuginfo-3.28.6-44.1
mozilla-nss-tools-3.28.6-44.1
mozilla-nss-tools-debuginfo-3.28.6-44.1

- openSUSE Leap 42.3 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.144-15.2

- openSUSE Leap 42.3 (x86_64):

MozillaFirefox-52.4.0-63.2
MozillaFirefox-branding-upstream-52.4.0-63.2
MozillaFirefox-buildsymbols-52.4.0-63.2
MozillaFirefox-debuginfo-52.4.0-63.2
MozillaFirefox-debugsource-52.4.0-63.2
MozillaFirefox-devel-52.4.0-63.2
MozillaFirefox-translations-common-52.4.0-63.2
MozillaFirefox-translations-other-52.4.0-63.2
libfreebl3-32bit-3.28.6-44.1
libfreebl3-debuginfo-32bit-3.28.6-44.1
libsoftokn3-32bit-3.28.6-44.1
libsoftokn3-debuginfo-32bit-3.28.6-44.1
mozilla-nss-32bit-3.28.6-44.1
mozilla-nss-certs-32bit-3.28.6-44.1
mozilla-nss-certs-debuginfo-32bit-3.28.6-44.1
mozilla-nss-debuginfo-32bit-3.28.6-44.1
mozilla-nss-sysinit-32bit-3.28.6-44.1
mozilla-nss-sysinit-debuginfo-32bit-3.28.6-44.1

- openSUSE Leap 42.3 (i586):

MozillaFirefox-52.4.0-63.1
MozillaFirefox-branding-upstream-52.4.0-63.1
MozillaFirefox-buildsymbols-52.4.0-63.1
MozillaFirefox-debuginfo-52.4.0-63.1
MozillaFirefox-debugsource-52.4.0-63.1
MozillaFirefox-devel-52.4.0-63.1
MozillaFirefox-translations-common-52.4.0-63.1
MozillaFirefox-translations-other-52.4.0-63.1

- openSUSE Leap 42.2 (i586 x86_64):

java-1_8_0-openjdk-1.8.0.144-10.15.2
java-1_8_0-openjdk-accessibility-1.8.0.144-10.15.2
java-1_8_0-openjdk-debuginfo-1.8.0.144-10.15.2
java-1_8_0-openjdk-debugsource-1.8.0.144-10.15.2
java-1_8_0-openjdk-demo-1.8.0.144-10.15.2
java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-10.15.2
java-1_8_0-openjdk-devel-1.8.0.144-10.15.2
java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-10.15.2
java-1_8_0-openjdk-headless-1.8.0.144-10.15.2
java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-10.15.2
java-1_8_0-openjdk-src-1.8.0.144-10.15.2
libfreebl3-3.28.6-40.10.1
libfreebl3-debuginfo-3.28.6-40.10.1
libsoftokn3-3.28.6-40.10.1
libsoftokn3-debuginfo-3.28.6-40.10.1
mozilla-nss-3.28.6-40.10.1
mozilla-nss-certs-3.28.6-40.10.1
mozilla-nss-certs-debuginfo-3.28.6-40.10.1
mozilla-nss-debuginfo-3.28.6-40.10.1
mozilla-nss-debugsource-3.28.6-40.10.1
mozilla-nss-devel-3.28.6-40.10.1
mozilla-nss-sysinit-3.28.6-40.10.1
mozilla-nss-sysinit-debuginfo-3.28.6-40.10.1
mozilla-nss-tools-3.28.6-40.10.1
mozilla-nss-tools-debuginfo-3.28.6-40.10.1

- openSUSE Leap 42.2 (noarch):

java-1_8_0-openjdk-javadoc-1.8.0.144-10.15.2

- openSUSE Leap 42.2 (x86_64):

MozillaFirefox-52.4.0-57.18.2
MozillaFirefox-branding-upstream-52.4.0-57.18.2
MozillaFirefox-buildsymbols-52.4.0-57.18.2
MozillaFirefox-debuginfo-52.4.0-57.18.2
MozillaFirefox-debugsource-52.4.0-57.18.2
MozillaFirefox-devel-52.4.0-57.18.2
MozillaFirefox-translations-common-52.4.0-57.18.2
MozillaFirefox-translations-other-52.4.0-57.18.2
libfreebl3-32bit-3.28.6-40.10.1
libfreebl3-debuginfo-32bit-3.28.6-40.10.1
libsoftokn3-32bit-3.28.6-40.10.1
libsoftokn3-debuginfo-32bit-3.28.6-40.10.1
mozilla-nss-32bit-3.28.6-40.10.1
mozilla-nss-certs-32bit-3.28.6-40.10.1
mozilla-nss-certs-debuginfo-32bit-3.28.6-40.10.1
mozilla-nss-debuginfo-32bit-3.28.6-40.10.1
mozilla-nss-sysinit-32bit-3.28.6-40.10.1
mozilla-nss-sysinit-debuginfo-32bit-3.28.6-40.10.1

- openSUSE Leap 42.2 (i586):

MozillaFirefox-52.4.0-57.18.1
MozillaFirefox-branding-upstream-52.4.0-57.18.1
MozillaFirefox-buildsymbols-52.4.0-57.18.1
MozillaFirefox-debuginfo-52.4.0-57.18.1
MozillaFirefox-debugsource-52.4.0-57.18.1
MozillaFirefox-devel-52.4.0-57.18.1
MozillaFirefox-translations-common-52.4.0-57.18.1
MozillaFirefox-translations-other-52.4.0-57.18.1


References:

https://www.suse.com/security/cve/CVE-2017-7793.html
https://www.suse.com/security/cve/CVE-2017-7805.html
https://www.suse.com/security/cve/CVE-2017-7810.html
https://www.suse.com/security/cve/CVE-2017-7814.html
https://www.suse.com/security/cve/CVE-2017-7818.html
https://www.suse.com/security/cve/CVE-2017-7819.html
https://www.suse.com/security/cve/CVE-2017-7823.html
https://www.suse.com/security/cve/CVE-2017-7824.html
https://bugzilla.suse.com/1060445
https://bugzilla.suse.com/1061005


openSUSE-SU-2017:2633-1: important: Security update for dnsmasq

openSUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2633-1
Rating: important
References: #1060354 #1060355 #1060360 #1060361 #1060362
#1060364
Cross-References: CVE-2017-14491 CVE-2017-14492 CVE-2017-14493
CVE-2017-14494 CVE-2017-14495 CVE-2017-14496

Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for dnsmasq fixes the following security issues:

- CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
- CVE-2017-14492: heap based overflow. [bsc#1060355]
- CVE-2017-14493: stack based overflow. [bsc#1060360]
- CVE-2017-14494: DHCP - info leak. [bsc#1060361]
- CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
- CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]

This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-1116=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1116=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 x86_64):

dnsmasq-2.78-13.1
dnsmasq-debuginfo-2.78-13.1
dnsmasq-debugsource-2.78-13.1
dnsmasq-utils-2.78-13.1
dnsmasq-utils-debuginfo-2.78-13.1

- openSUSE Leap 42.2 (i586 x86_64):

dnsmasq-2.78-10.6.1
dnsmasq-debuginfo-2.78-10.6.1
dnsmasq-debugsource-2.78-10.6.1
dnsmasq-utils-2.78-10.6.1
dnsmasq-utils-debuginfo-2.78-10.6.1


References:

https://www.suse.com/security/cve/CVE-2017-14491.html
https://www.suse.com/security/cve/CVE-2017-14492.html
https://www.suse.com/security/cve/CVE-2017-14493.html
https://www.suse.com/security/cve/CVE-2017-14494.html
https://www.suse.com/security/cve/CVE-2017-14495.html
https://www.suse.com/security/cve/CVE-2017-14496.html
https://bugzilla.suse.com/1060354
https://bugzilla.suse.com/1060355
https://bugzilla.suse.com/1060360
https://bugzilla.suse.com/1060361
https://bugzilla.suse.com/1060362
https://bugzilla.suse.com/1060364

SUSE-SU-2017:2616-1: important: Security update for dnsmasq

SUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2616-1
Rating: important
References: #1035227 #1060354 #1060355 #1060360 #1060361
#1060362 #1060364 #902511 #904537 #908137
#972164
Cross-References: CVE-2015-3294 CVE-2015-8899 CVE-2017-14491
CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
CVE-2017-14495 CVE-2017-14496
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 8 vulnerabilities and has three fixes
is now available.

Description:

This update for dnsmasq fixes the following issues.

Remedy the following security issues:

- CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
- CVE-2017-14492: heap based overflow. [bsc#1060355]
- CVE-2017-14493: stack based overflow. [bsc#1060360]
- CVE-2017-14494: DHCP - info leak. [bsc#1060361]
- CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
- CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]
- Prevent a man-in-the-middle attack (bsc#972164, fate#321175).

Furthermore, the following issues have been fixed:

- Fix DHCP relaying, broken in 2.76 and 2.77.
- Update to version 2.78 (fate#321175, fate#322030, bsc#1035227).
- Fix PXE booting for UEFI architectures (fate#322030).
- Drop PrivateDevices=yes which breaks logging (bsc#902511, bsc#904537)
- Build with support for DNSSEC (fate#318323, bsc#908137).

Please note that this update brings a (small) potential incompatibility in
the handling of "basename" in --pxe-service. Please read the CHANGELOG and
the documentation if you are using this option.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-1616=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

dnsmasq-2.78-6.6.1
dnsmasq-debuginfo-2.78-6.6.1
dnsmasq-debugsource-2.78-6.6.1


References:

https://www.suse.com/security/cve/CVE-2015-3294.html
https://www.suse.com/security/cve/CVE-2015-8899.html
https://www.suse.com/security/cve/CVE-2017-14491.html
https://www.suse.com/security/cve/CVE-2017-14492.html
https://www.suse.com/security/cve/CVE-2017-14493.html
https://www.suse.com/security/cve/CVE-2017-14494.html
https://www.suse.com/security/cve/CVE-2017-14495.html
https://www.suse.com/security/cve/CVE-2017-14496.html
https://bugzilla.suse.com/1035227
https://bugzilla.suse.com/1060354
https://bugzilla.suse.com/1060355
https://bugzilla.suse.com/1060360
https://bugzilla.suse.com/1060361
https://bugzilla.suse.com/1060362
https://bugzilla.suse.com/1060364
https://bugzilla.suse.com/902511
https://bugzilla.suse.com/904537
https://bugzilla.suse.com/908137
https://bugzilla.suse.com/972164


SUSE-SU-2017:2617-1: important: Security update for dnsmasq

SUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2617-1
Rating: important
References: #1060354 #1060355 #1060360 #1060361 #1060362
#1060364
Cross-References: CVE-2015-3294 CVE-2015-8899 CVE-2017-14491
CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
CVE-2017-14495 CVE-2017-14496
Affected Products:
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for dnsmasq fixes the following security issues:

- CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
- CVE-2017-14492: heap based overflow. [bsc#1060355]
- CVE-2017-14493: stack based overflow. [bsc#1060360]
- CVE-2017-14494: DHCP - info leak. [bsc#1060361]
- CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
- CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]

This update brings a (small) potential incompatibility in the handling of
"basename" in --pxe-service. Please read the CHANGELOG and the
documentation if you are using this option.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-dnsmasq-13296=1

- SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-dnsmasq-13296=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-dnsmasq-13296=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

dnsmasq-2.78-0.16.5.1

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

dnsmasq-2.78-0.16.5.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

dnsmasq-debuginfo-2.78-0.16.5.1
dnsmasq-debugsource-2.78-0.16.5.1


References:

https://www.suse.com/security/cve/CVE-2015-3294.html
https://www.suse.com/security/cve/CVE-2015-8899.html
https://www.suse.com/security/cve/CVE-2017-14491.html
https://www.suse.com/security/cve/CVE-2017-14492.html
https://www.suse.com/security/cve/CVE-2017-14493.html
https://www.suse.com/security/cve/CVE-2017-14494.html
https://www.suse.com/security/cve/CVE-2017-14495.html
https://www.suse.com/security/cve/CVE-2017-14496.html
https://bugzilla.suse.com/1060354
https://bugzilla.suse.com/1060355
https://bugzilla.suse.com/1060360
https://bugzilla.suse.com/1060361
https://bugzilla.suse.com/1060362
https://bugzilla.suse.com/1060364

SUSE-SU-2017:2619-1: important: Security update for dnsmasq

SUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2619-1
Rating: important
References: #1060354 #1060355 #1060360 #1060361 #1060362
#1060364
Cross-References: CVE-2015-3294 CVE-2015-8899 CVE-2017-14491
CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
CVE-2017-14495 CVE-2017-14496
Affected Products:
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for dnsmasq fixes the following security issues:

- CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
- CVE-2017-14492: heap based overflow. [bsc#1060355]
- CVE-2017-14493: stack based overflow. [bsc#1060360]
- CVE-2017-14494: DHCP - info leak. [bsc#1060361]
- CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
- CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]

This update brings a (small) potential incompatibility in the handling of
"basename" in --pxe-service. Please read the CHANGELOG and the
documentation if you are using this option.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-dnsmasq-13294=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-dnsmasq-13294=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

dnsmasq-2.78-0.17.5.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

dnsmasq-debuginfo-2.78-0.17.5.1
dnsmasq-debugsource-2.78-0.17.5.1


References:

https://www.suse.com/security/cve/CVE-2015-3294.html
https://www.suse.com/security/cve/CVE-2015-8899.html
https://www.suse.com/security/cve/CVE-2017-14491.html
https://www.suse.com/security/cve/CVE-2017-14492.html
https://www.suse.com/security/cve/CVE-2017-14493.html
https://www.suse.com/security/cve/CVE-2017-14494.html
https://www.suse.com/security/cve/CVE-2017-14495.html
https://www.suse.com/security/cve/CVE-2017-14496.html
https://bugzilla.suse.com/1060354
https://bugzilla.suse.com/1060355
https://bugzilla.suse.com/1060360
https://bugzilla.suse.com/1060361
https://bugzilla.suse.com/1060362
https://bugzilla.suse.com/1060364