-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0377
         SUSE Security Update: Security update for MozillaFirefox
                              9 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          MozillaFirefox
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Increased Privileges            -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-5396 CVE-2017-5390 CVE-2017-5386
                  CVE-2017-5383 CVE-2017-5380 CVE-2017-5378
                  CVE-2017-5376 CVE-2017-5375 CVE-2017-5373

Reference:        ASB-2017.0010
                  ASB-2017.0007
                  ESB-2017.0330
                  ESB-2017.0267
                  ESB-2017.0266.2

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0426-1
Rating:             important
References:         #1021814 #1021817 #1021818 #1021819 #1021820 
                    #1021821 #1021822 #1021823 #1021824 #1021991 
                    
Cross-References:   CVE-2017-5373 CVE-2017-5375 CVE-2017-5376
                    CVE-2017-5378 CVE-2017-5380 CVE-2017-5383
                    CVE-2017-5386 CVE-2017-5390 CVE-2017-5396
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has one errata
   is now available.

Description:


   MozillaFirefox 45 ESR was updated to 45.7 to fix the following issues
   (bsc#1021991):

   * MFSA 2017-02/CVE-2017-5378: Pointer and frame data leakage of Javascript
     objects (bsc#1021818)
   * MFSA 2017-02/CVE-2017-5396: Use-after-free with Media Decoder
     (bsc#1021821)
   * MFSA 2017-02/CVE-2017-5386: WebExtensions can use data: protocol to
     affect other extensions (bsc#1021823)
   * MFSA 2017-02/CVE-2017-5380: Potential use-after-free during DOM
     manipulations (bsc#1021819)
   * MFSA 2017-02/CVE-2017-5390: Insecure communication methods in Developer
     Tools JSON viewer (bsc#1021820)
   * MFSA 2017-02/CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and
     Firefox ESR 45.7 (bsc#1021824)
   * MFSA 2017-02/CVE-2017-5375: Excessive JIT code allocation allows bypass
     of ASLR and DEP (bsc#1021814)
   * MFSA 2017-02/CVE-2017-5376: Use-after-free in XSL (bsc#1021817)
   * MFSA 2017-02/CVE-2017-5383: Location bar spoofing with unicode
     characters (bsc#1021822)

   Please see https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/
   for more information.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-MozillaFirefox-12973=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-MozillaFirefox-12973=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-12973=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-12973=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Manager Proxy 2.1 (x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Manager 2.1 (s390x x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-45.7.0esr-65.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-45.7.0esr-65.2
      MozillaFirefox-translations-45.7.0esr-65.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-45.7.0esr-65.2
      MozillaFirefox-debugsource-45.7.0esr-65.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.7.0esr-65.2
      MozillaFirefox-debugsource-45.7.0esr-65.2


References:

   https://www.suse.com/security/cve/CVE-2017-5373.html
   https://www.suse.com/security/cve/CVE-2017-5375.html
   https://www.suse.com/security/cve/CVE-2017-5376.html
   https://www.suse.com/security/cve/CVE-2017-5378.html
   https://www.suse.com/security/cve/CVE-2017-5380.html
   https://www.suse.com/security/cve/CVE-2017-5383.html
   https://www.suse.com/security/cve/CVE-2017-5386.html
   https://www.suse.com/security/cve/CVE-2017-5390.html
   https://www.suse.com/security/cve/CVE-2017-5396.html
   https://bugzilla.suse.com/1021814
   https://bugzilla.suse.com/1021817
   https://bugzilla.suse.com/1021818
   https://bugzilla.suse.com/1021819
   https://bugzilla.suse.com/1021820
   https://bugzilla.suse.com/1021821
   https://bugzilla.suse.com/1021822
   https://bugzilla.suse.com/1021823
   https://bugzilla.suse.com/1021824
   https://bugzilla.suse.com/1021991

===============================================================================

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0427-1
Rating:             important
References:         #1021814 #1021817 #1021818 #1021819 #1021820 
                    #1021821 #1021822 #1021823 #1021824 #1021991 
                    
Cross-References:   CVE-2017-5373 CVE-2017-5375 CVE-2017-5376
                    CVE-2017-5378 CVE-2017-5380 CVE-2017-5383
                    CVE-2017-5386 CVE-2017-5390 CVE-2017-5396
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has one errata
   is now available.

Description:


   MozillaFirefox 45 ESR was updated to 45.7 to fix the following issues
   (bsc#1021991):

   * MFSA 2017-02/CVE-2017-5378: Pointer and frame data leakage of Javascript
     objects (bsc#1021818)
   * MFSA 2017-02/CVE-2017-5396: Use-after-free with Media Decoder
     (bsc#1021821)
   * MFSA 2017-02/CVE-2017-5386: WebExtensions can use data: protocol to
     affect other extensions (bsc#1021823)
   * MFSA 2017-02/CVE-2017-5380: Potential use-after-free during DOM
     manipulations (bsc#1021819)
   * MFSA 2017-02/CVE-2017-5390: Insecure communication methods in Developer
     Tools JSON viewer (bsc#1021820)
   * MFSA 2017-02/CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and
     Firefox ESR 45.7 (bsc#1021824)
   * MFSA 2017-02/CVE-2017-5375: Excessive JIT code allocation allows bypass
     of ASLR and DEP (bsc#1021814)
   * MFSA 2017-02/CVE-2017-5376: Use-after-free in XSL (bsc#1021817)
   * MFSA 2017-02/CVE-2017-5383: Location bar spoofing with unicode
     characters (bsc#1021822)

   Please see https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/
   for more information.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-217=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-217=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-217=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-217=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-217=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-217=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-217=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-217=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-217=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-devel-45.7.0esr-99.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-devel-45.7.0esr-99.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      MozillaFirefox-45.7.0esr-99.1
      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-translations-45.7.0esr-99.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      MozillaFirefox-45.7.0esr-99.1
      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-translations-45.7.0esr-99.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      MozillaFirefox-45.7.0esr-99.1
      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-translations-45.7.0esr-99.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-45.7.0esr-99.1
      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-translations-45.7.0esr-99.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-45.7.0esr-99.1
      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-translations-45.7.0esr-99.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      MozillaFirefox-45.7.0esr-99.1
      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-translations-45.7.0esr-99.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      MozillaFirefox-45.7.0esr-99.1
      MozillaFirefox-debuginfo-45.7.0esr-99.1
      MozillaFirefox-debugsource-45.7.0esr-99.1
      MozillaFirefox-translations-45.7.0esr-99.1


References:

   https://www.suse.com/security/cve/CVE-2017-5373.html
   https://www.suse.com/security/cve/CVE-2017-5375.html
   https://www.suse.com/security/cve/CVE-2017-5376.html
   https://www.suse.com/security/cve/CVE-2017-5378.html
   https://www.suse.com/security/cve/CVE-2017-5380.html
   https://www.suse.com/security/cve/CVE-2017-5383.html
   https://www.suse.com/security/cve/CVE-2017-5386.html
   https://www.suse.com/security/cve/CVE-2017-5390.html
   https://www.suse.com/security/cve/CVE-2017-5396.html
   https://bugzilla.suse.com/1021814
   https://bugzilla.suse.com/1021817
   https://bugzilla.suse.com/1021818
   https://bugzilla.suse.com/1021819
   https://bugzilla.suse.com/1021820
   https://bugzilla.suse.com/1021821
   https://bugzilla.suse.com/1021822
   https://bugzilla.suse.com/1021823
   https://bugzilla.suse.com/1021824
   https://bugzilla.suse.com/1021991

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UkjY
-----END PGP SIGNATURE-----