-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2947
        Multiple Vulnerabilities Patched in Mozilla Firefox on SUSE
                             17 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Firefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7830 CVE-2017-7828 CVE-2017-7826

Reference:         ASB-2017.0199
                   ESB-2017.2920.2

Original Bulletin: 
   https://www.suse.com/security/cve/CVE-2017-7826.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:3027-1
Rating:             important
References:         #1061207 #1068101 
Cross-References:   CVE-2017-7826 CVE-2017-7828 CVE-2017-7830
                   
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:



   MozillaFirefox was updated to 52.5.0esr (boo#1068101)

   MFSA 2017-25

   * CVE-2017-7828: Fixed a use-after-free of PressShell while restyling
     layout
   * CVE-2017-7830: Cross-origin URL information leak through Resource Timing
     API
   * CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR
     52.5

   Also fixed:

   - Correct plugin directory for aarch64 (boo#1061207). The wrapper script
     was not detecting aarch64 as a 64 bit architecture, thus used
     /usr/lib/browser-plugins/.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2017-1279=1

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-1279=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      MozillaFirefox-52.5.0-66.1
      MozillaFirefox-branding-upstream-52.5.0-66.1
      MozillaFirefox-buildsymbols-52.5.0-66.1
      MozillaFirefox-debuginfo-52.5.0-66.1
      MozillaFirefox-debugsource-52.5.0-66.1
      MozillaFirefox-devel-52.5.0-66.1
      MozillaFirefox-translations-common-52.5.0-66.1
      MozillaFirefox-translations-other-52.5.0-66.1

   - openSUSE Leap 42.2 (i586 x86_64):

      MozillaFirefox-52.5.0-57.21.1
      MozillaFirefox-branding-upstream-52.5.0-57.21.1
      MozillaFirefox-buildsymbols-52.5.0-57.21.1
      MozillaFirefox-debuginfo-52.5.0-57.21.1
      MozillaFirefox-debugsource-52.5.0-57.21.1
      MozillaFirefox-devel-52.5.0-57.21.1
      MozillaFirefox-translations-common-52.5.0-57.21.1
      MozillaFirefox-translations-other-52.5.0-57.21.1


References:

   https://www.suse.com/security/cve/CVE-2017-7826.html
   https://www.suse.com/security/cve/CVE-2017-7828.html
   https://www.suse.com/security/cve/CVE-2017-7830.html
   https://bugzilla.suse.com/1061207
   https://bugzilla.suse.com/1068101

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UJxi
-----END PGP SIGNATURE-----