suse-su-2016:3222-1
Vulnerability from csaf_suse
Published
2016-12-21 21:36
Modified
2016-12-21 21:36
Summary
Security update for MozillaFirefox
Notes
Title of the patch
Security update for MozillaFirefox
Description of the patch
MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:
* MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES
* MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized before execution
* MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees
* MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements
* MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms
* MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments
* MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag
* MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs
* MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6
* MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the origin of events
Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/
for more information.
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-1880,SUSE-SLE-DESKTOP-12-SP2-2016-1880,SUSE-SLE-RPI-12-SP2-2016-1880,SUSE-SLE-SAP-12-2016-1880,SUSE-SLE-SDK-12-SP1-2016-1880,SUSE-SLE-SDK-12-SP2-2016-1880,SUSE-SLE-SERVER-12-2016-1880,SUSE-SLE-SERVER-12-SP1-2016-1880,SUSE-SLE-SERVER-12-SP2-2016-1880
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for MozillaFirefox", "title": "Title of the patch" }, { "category": "description", "text": "\nMozillaFirefox 45 ESR was updated to 45.6 to fix the following issues:\n\n* MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES\n* MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized before execution\n* MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees\n* MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements\n* MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms\n* MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments\n* MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag\n* MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs\n* MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6\n* MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the origin of events\n\nPlease see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/\nfor more information.\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2016-1880,SUSE-SLE-DESKTOP-12-SP2-2016-1880,SUSE-SLE-RPI-12-SP2-2016-1880,SUSE-SLE-SAP-12-2016-1880,SUSE-SLE-SDK-12-SP1-2016-1880,SUSE-SLE-SDK-12-SP2-2016-1880,SUSE-SLE-SERVER-12-2016-1880,SUSE-SLE-SERVER-12-SP1-2016-1880,SUSE-SLE-SERVER-12-SP2-2016-1880", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_3222-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:3222-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20163222-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:3222-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-December/002511.html" }, { "category": "self", "summary": "SUSE Bug 1015422", "url": "https://bugzilla.suse.com/1015422" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9893 page", "url": "https://www.suse.com/security/cve/CVE-2016-9893/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9895 page", "url": "https://www.suse.com/security/cve/CVE-2016-9895/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9897 page", "url": "https://www.suse.com/security/cve/CVE-2016-9897/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9898 page", "url": "https://www.suse.com/security/cve/CVE-2016-9898/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9899 page", "url": "https://www.suse.com/security/cve/CVE-2016-9899/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9900 page", "url": "https://www.suse.com/security/cve/CVE-2016-9900/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9901 page", "url": "https://www.suse.com/security/cve/CVE-2016-9901/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9902 page", "url": "https://www.suse.com/security/cve/CVE-2016-9902/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9904 page", "url": "https://www.suse.com/security/cve/CVE-2016-9904/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9905 page", "url": "https://www.suse.com/security/cve/CVE-2016-9905/" } ], "title": "Security update for MozillaFirefox", "tracking": { "current_release_date": "2016-12-21T21:36:09Z", "generator": { "date": "2016-12-21T21:36:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:3222-1", "initial_release_date": "2016-12-21T21:36:09Z", "revision_history": [ { "date": "2016-12-21T21:36:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "MozillaFirefox-45.6.0esr-96.1.aarch64", "product": { "name": "MozillaFirefox-45.6.0esr-96.1.aarch64", "product_id": "MozillaFirefox-45.6.0esr-96.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "product": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "product_id": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "product": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "product_id": "MozillaFirefox-devel-45.6.0esr-96.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "product": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "product_id": "MozillaFirefox-devel-45.6.0esr-96.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-45.6.0esr-96.1.ppc64le", "product": { "name": "MozillaFirefox-45.6.0esr-96.1.ppc64le", "product_id": "MozillaFirefox-45.6.0esr-96.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "product": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "product_id": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-devel-45.6.0esr-96.1.s390x", "product": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.s390x", "product_id": "MozillaFirefox-devel-45.6.0esr-96.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-45.6.0esr-96.1.s390x", "product": { "name": "MozillaFirefox-45.6.0esr-96.1.s390x", "product_id": "MozillaFirefox-45.6.0esr-96.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.6.0esr-96.1.s390x", "product": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.s390x", "product_id": "MozillaFirefox-translations-45.6.0esr-96.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-45.6.0esr-96.1.x86_64", "product": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64", "product_id": "MozillaFirefox-45.6.0esr-96.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "product": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "product_id": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "product": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "product_id": "MozillaFirefox-devel-45.6.0esr-96.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-devel-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64" }, "product_reference": "MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-devel-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-9893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9893" } ], "notes": [ { "category": "general", "text": "Memory safety bugs were reported in Thunderbird 45.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox \u003c 50.1, Firefox ESR \u003c 45.6, and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9893", "url": "https://www.suse.com/security/cve/CVE-2016-9893" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9893", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9893" }, { "cve": "CVE-2016-9895", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9895" } ], "notes": [ { "category": "general", "text": "Event handlers on \"marquee\" elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript. This vulnerability affects Firefox \u003c 50.1, Firefox ESR \u003c 45.6, and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9895", "url": "https://www.suse.com/security/cve/CVE-2016-9895" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9895", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9895" }, { "cve": "CVE-2016-9897", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9897" } ], "notes": [ { "category": "general", "text": "Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES. This vulnerability affects Firefox \u003c 50.1, Firefox ESR \u003c 45.6, and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9897", "url": "https://www.suse.com/security/cve/CVE-2016-9897" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9897", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9897" }, { "cve": "CVE-2016-9898", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9898" } ], "notes": [ { "category": "general", "text": "Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor. This vulnerability affects Firefox \u003c 50.1, Firefox ESR \u003c 45.6, and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9898", "url": "https://www.suse.com/security/cve/CVE-2016-9898" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9898", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9898" }, { "cve": "CVE-2016-9899", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9899" } ], "notes": [ { "category": "general", "text": "Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption. This vulnerability affects Firefox \u003c 50.1, Firefox ESR \u003c 45.6, and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9899", "url": "https://www.suse.com/security/cve/CVE-2016-9899" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9899", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9899" }, { "cve": "CVE-2016-9900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9900" } ], "notes": [ { "category": "general", "text": "External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of \"data:\" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox \u003c 50.1, Firefox ESR \u003c 45.6, and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9900", "url": "https://www.suse.com/security/cve/CVE-2016-9900" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9900", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9900" }, { "cve": "CVE-2016-9901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9901" } ], "notes": [ { "category": "general", "text": "HTML tags received from the Pocket server will be processed without sanitization and any JavaScript code executed will be run in the \"about:pocket-saved\" (unprivileged) page, giving it access to Pocket\u0027s messaging API through HTML injection. This vulnerability affects Firefox ESR \u003c 45.6 and Firefox \u003c 50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9901", "url": "https://www.suse.com/security/cve/CVE-2016-9901" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9901", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9901" }, { "cve": "CVE-2016-9902", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9902" } ], "notes": [ { "category": "general", "text": "The Pocket toolbar button, once activated, listens for events fired from it\u0027s own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled. This vulnerability affects Firefox ESR \u003c 45.6 and Firefox \u003c 50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9902", "url": "https://www.suse.com/security/cve/CVE-2016-9902" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9902", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9902" }, { "cve": "CVE-2016-9904", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9904" } ], "notes": [ { "category": "general", "text": "An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites. This vulnerability affects Firefox \u003c 50.1, Firefox ESR \u003c 45.6, and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9904", "url": "https://www.suse.com/security/cve/CVE-2016-9904" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9904", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9904" }, { "cve": "CVE-2016-9905", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9905" } ], "notes": [ { "category": "general", "text": "A potentially exploitable crash in \"EnumerateSubDocuments\" while adding or removing sub-documents. This vulnerability affects Firefox ESR \u003c 45.6 and Thunderbird \u003c 45.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9905", "url": "https://www.suse.com/security/cve/CVE-2016-9905" }, { "category": "external", "summary": "SUSE Bug 1015422 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015422" }, { "category": "external", "summary": "SUSE Bug 1015527 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015527" }, { "category": "external", "summary": "SUSE Bug 1015528 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015528" }, { "category": "external", "summary": "SUSE Bug 1015529 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015529" }, { "category": "external", "summary": "SUSE Bug 1015530 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015530" }, { "category": "external", "summary": "SUSE Bug 1015531 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015531" }, { "category": "external", "summary": "SUSE Bug 1015533 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015533" }, { "category": "external", "summary": "SUSE Bug 1015534 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015534" }, { "category": "external", "summary": "SUSE Bug 1015535 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015535" }, { "category": "external", "summary": "SUSE Bug 1015536 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015536" }, { "category": "external", "summary": "SUSE Bug 1015537 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015537" }, { "category": "external", "summary": "SUSE Bug 1015538 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015538" }, { "category": "external", "summary": "SUSE Bug 1015540 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015540" }, { "category": "external", "summary": "SUSE Bug 1015541 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015541" }, { "category": "external", "summary": "SUSE Bug 1015542 for CVE-2016-9905", "url": "https://bugzilla.suse.com/1015542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.6.0esr-96.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.6.0esr-96.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-21T21:36:09Z", "details": "moderate" } ], "title": "CVE-2016-9905" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…