-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2173
         SUSE Security Update: Security update for MozillaFirefox
                              31 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Mozilla Firefox
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Overwrite Arbitrary Files       -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
                  Reduced Security                -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-7807 CVE-2017-7804 CVE-2017-7803
                  CVE-2017-7802 CVE-2017-7801 CVE-2017-7800
                  CVE-2017-7798 CVE-2017-7792 CVE-2017-7791
                  CVE-2017-7787 CVE-2017-7786 CVE-2017-7785
                  CVE-2017-7784 CVE-2017-7782 CVE-2017-7779
                  CVE-2017-7753  

Reference:        ASB-2017.0134
                  ESB-2017.2133
                  ESB-2017.2045
                  ESB-2017.2036
                  ESB-2017.1994
                  ESB-2017.1982

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2302-1
Rating:             important
References:         #1031485 #1052829 
Cross-References:   CVE-2017-7753 CVE-2017-7779 CVE-2017-7782
                    CVE-2017-7784 CVE-2017-7785 CVE-2017-7786
                    CVE-2017-7787 CVE-2017-7791 CVE-2017-7792
                    CVE-2017-7798 CVE-2017-7800 CVE-2017-7801
                    CVE-2017-7802 CVE-2017-7803 CVE-2017-7804
                    CVE-2017-7807
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:



   Mozilla Firefox was updated to the ESR 52.3 release (bsc#1052829)

   Following security issues were fixed:

   * MFSA 2017-19/CVE-2017-7807: Domain hijacking through AppCache fallback
   * MFSA 2017-19/CVE-2017-7791: Spoofing following page navigation with
     data: protocol and modal alerts
   * MFSA 2017-19/CVE-2017-7792: Buffer overflow viewing certificates with an
     extremely long OID
   * MFSA 2017-19/CVE-2017-7782: WindowsDllDetourPatcher allocates memory
     without DEP protections
   * MFSA 2017-19/CVE-2017-7787: Same-origin policy bypass with iframes
     through page reloads
   * MFSA 2017-19/CVE-2017-7786: Buffer overflow while painting
     non-displayable SVG
   * MFSA 2017-19/CVE-2017-7785: Buffer overflow manipulating ARIA attributes
     in DOM
   * MFSA 2017-19/CVE-2017-7784: Use-after-free with image observers
   * MFSA 2017-19/CVE-2017-7753: Out-of-bounds read with cached style data
     and pseudo-elements
   * MFSA 2017-19/CVE-2017-7798: XUL injection in the style editor in devtools
   * MFSA 2017-19/CVE-2017-7804: Memory protection bypass through
     WindowsDllDetourPatcher
   * MFSA 2017-19/CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and
     Firefox ESR 52.3
   * MFSA 2017-19/CVE-2017-7800: Use-after-free in WebSockets during
     disconnection
   * MFSA 2017-19/CVE-2017-7801: Use-after-free with marquee during window
     resizing
   * MFSA 2017-19/CVE-2017-7802: Use-after-free resizing image elements
   * MFSA 2017-19/CVE-2017-7803: CSP containing 'sandbox' improperly applied

   This update also fixes:

   -  fixed firefox hangs after a while in FUTEX_WAIT_PRIVATE if cgroups
      enabled and running on cpu >=1 (bsc#1031485)
   -  The Itanium ia64 build was fixed.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-MozillaFirefox-13254=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-MozillaFirefox-13254=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-MozillaFirefox-13254=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-MozillaFirefox-13254=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-MozillaFirefox-13254=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-MozillaFirefox-13254=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-devel-52.3.0esr-72.9.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-52.3.0esr-72.9.1
      MozillaFirefox-branding-SLED-52-24.5.1
      MozillaFirefox-translations-52.3.0esr-72.9.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      MozillaFirefox-52.3.0esr-72.9.1
      MozillaFirefox-branding-SLED-52-24.5.1
      MozillaFirefox-translations-52.3.0esr-72.9.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      MozillaFirefox-52.3.0esr-72.9.1
      MozillaFirefox-branding-SLED-52-24.5.1
      MozillaFirefox-translations-52.3.0esr-72.9.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      MozillaFirefox-debuginfo-52.3.0esr-72.9.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      MozillaFirefox-debuginfo-52.3.0esr-72.9.1


References:

   https://www.suse.com/security/cve/CVE-2017-7753.html
   https://www.suse.com/security/cve/CVE-2017-7779.html
   https://www.suse.com/security/cve/CVE-2017-7782.html
   https://www.suse.com/security/cve/CVE-2017-7784.html
   https://www.suse.com/security/cve/CVE-2017-7785.html
   https://www.suse.com/security/cve/CVE-2017-7786.html
   https://www.suse.com/security/cve/CVE-2017-7787.html
   https://www.suse.com/security/cve/CVE-2017-7791.html
   https://www.suse.com/security/cve/CVE-2017-7792.html
   https://www.suse.com/security/cve/CVE-2017-7798.html
   https://www.suse.com/security/cve/CVE-2017-7800.html
   https://www.suse.com/security/cve/CVE-2017-7801.html
   https://www.suse.com/security/cve/CVE-2017-7802.html
   https://www.suse.com/security/cve/CVE-2017-7803.html
   https://www.suse.com/security/cve/CVE-2017-7804.html
   https://www.suse.com/security/cve/CVE-2017-7807.html
   https://bugzilla.suse.com/1031485
   https://bugzilla.suse.com/1052829

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o9eh
-----END PGP SIGNATURE-----