Operating System:

[SUSE]

Published:

20 March 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0725
         SUSE Security Update: Security update for MozillaFirefox
                               20 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Mozilla Firefox
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Delete Arbitrary Files          -- Existing Account            
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-5410 CVE-2017-5409 CVE-2017-5408
                  CVE-2017-5407 CVE-2017-5405 CVE-2017-5404
                  CVE-2017-5402 CVE-2017-5401 CVE-2017-5400
                  CVE-2017-5398  

Reference:        ASB-2017.0019
                  ESB-2017.0678
                  ESB-2017.0625
                  ESB-2017.0610
                  ESB-2017.0600

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0714-1
Rating:             important
References:         #1028391 
Cross-References:   CVE-2017-5398 CVE-2017-5400 CVE-2017-5401
                    CVE-2017-5402 CVE-2017-5404 CVE-2017-5405
                    CVE-2017-5407 CVE-2017-5408 CVE-2017-5409
                    CVE-2017-5410
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   This update for MozillaFirefox to ESR 45.8 fixes the following issues:

   Security issues fixed (bsc#1028391):
   - CVE-2017-5402: Use-after-free working with events in FontFace objects
   - CVE-2017-5410: Memory corruption during JavaScript garbage collection
     incremental sweeping
   - CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP
   - CVE-2017-5401: Memory Corruption when handling ErrorResult
   - CVE-2017-5407: Pixel and history stealing via floating-point timing side
     channel with SVG filters
   - CVE-2017-5404: Use-after-free working with ranges in selections
   - CVE-2017-5405: FTP response codes can cause use of uninitialized values
     for ports
   - CVE-2017-5408: Cross-origin reading of video captions in violation of
     CORS
   - CVE-2017-5409: File deletion via callback parameter in Mozilla Windows
     Updater and Maintenance Service
   - CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR
     45.8


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-392=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-392=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-392=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-392=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-392=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-392=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-392=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-392=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-392=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-devel-45.8.0esr-102.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-devel-45.8.0esr-102.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      MozillaFirefox-45.8.0esr-102.1
      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-translations-45.8.0esr-102.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      MozillaFirefox-45.8.0esr-102.1
      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-translations-45.8.0esr-102.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      MozillaFirefox-45.8.0esr-102.1
      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-translations-45.8.0esr-102.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      MozillaFirefox-45.8.0esr-102.1
      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-translations-45.8.0esr-102.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-45.8.0esr-102.1
      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-translations-45.8.0esr-102.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      MozillaFirefox-45.8.0esr-102.1
      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-translations-45.8.0esr-102.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      MozillaFirefox-45.8.0esr-102.1
      MozillaFirefox-debuginfo-45.8.0esr-102.1
      MozillaFirefox-debugsource-45.8.0esr-102.1
      MozillaFirefox-translations-45.8.0esr-102.1


References:

   https://www.suse.com/security/cve/CVE-2017-5398.html
   https://www.suse.com/security/cve/CVE-2017-5400.html
   https://www.suse.com/security/cve/CVE-2017-5401.html
   https://www.suse.com/security/cve/CVE-2017-5402.html
   https://www.suse.com/security/cve/CVE-2017-5404.html
   https://www.suse.com/security/cve/CVE-2017-5405.html
   https://www.suse.com/security/cve/CVE-2017-5407.html
   https://www.suse.com/security/cve/CVE-2017-5408.html
   https://www.suse.com/security/cve/CVE-2017-5409.html
   https://www.suse.com/security/cve/CVE-2017-5410.html
   https://bugzilla.suse.com/1028391

==============================================================================

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0732-1
Rating:             important
References:         #1027527 #1028391 
Cross-References:   CVE-2017-5398 CVE-2017-5400 CVE-2017-5401
                    CVE-2017-5402 CVE-2017-5404 CVE-2017-5405
                    CVE-2017-5407 CVE-2017-5408 CVE-2017-5409
                    CVE-2017-5410
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   This update for MozillaFirefox to ESR 45.8 fixes the following issues:

   Security issues fixed (bsc#1028391):
   - CVE-2017-5402: Use-after-free working with events in FontFace objects
   - CVE-2017-5410: Memory corruption during JavaScript garbage collection
     incremental sweeping
   - CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP
   - CVE-2017-5401: Memory Corruption when handling ErrorResult
   - CVE-2017-5407: Pixel and history stealing via floating-point timing side
     channel with SVG filters
   - CVE-2017-5404: Use-after-free working with ranges in selections
   - CVE-2017-5405: FTP response codes can cause use of uninitialized values
     for ports
   - CVE-2017-5408: Cross-origin reading of video captions in violation of
     CORS
   - CVE-2017-5409: File deletion via callback parameter in Mozilla Windows
     Updater and Maintenance Service
   - CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR
     45.8

   Bugfixes:
   - fix crashes on Itanium (bsc#1027527)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-MozillaFirefox-13034=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-MozillaFirefox-13034=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-MozillaFirefox-13034=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-13034=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-13034=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-13034=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-13034=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-13034=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-13034=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      MozillaFirefox-45.8.0esr-68.1
      MozillaFirefox-translations-45.8.0esr-68.1

   - SUSE Manager Proxy 2.1 (x86_64):

      MozillaFirefox-45.8.0esr-68.1
      MozillaFirefox-translations-45.8.0esr-68.1

   - SUSE Manager 2.1 (s390x x86_64):

      MozillaFirefox-45.8.0esr-68.1
      MozillaFirefox-translations-45.8.0esr-68.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-45.8.0esr-68.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-45.8.0esr-68.1
      MozillaFirefox-translations-45.8.0esr-68.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-45.8.0esr-68.1
      MozillaFirefox-translations-45.8.0esr-68.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-45.8.0esr-68.1
      MozillaFirefox-translations-45.8.0esr-68.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-45.8.0esr-68.1
      MozillaFirefox-debugsource-45.8.0esr-68.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-45.8.0esr-68.1
      MozillaFirefox-debugsource-45.8.0esr-68.1


References:

   https://www.suse.com/security/cve/CVE-2017-5398.html
   https://www.suse.com/security/cve/CVE-2017-5400.html
   https://www.suse.com/security/cve/CVE-2017-5401.html
   https://www.suse.com/security/cve/CVE-2017-5402.html
   https://www.suse.com/security/cve/CVE-2017-5404.html
   https://www.suse.com/security/cve/CVE-2017-5405.html
   https://www.suse.com/security/cve/CVE-2017-5407.html
   https://www.suse.com/security/cve/CVE-2017-5408.html
   https://www.suse.com/security/cve/CVE-2017-5409.html
   https://www.suse.com/security/cve/CVE-2017-5410.html
   https://bugzilla.suse.com/1027527
   https://bugzilla.suse.com/1028391

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hVtV
-----END PGP SIGNATURE-----