-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0367
         SUSE Security Update: Security update for MozillaFirefox
                              7 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Firefox
Publisher:         SUSE
Operating System:  OpenSUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5117 CVE-2018-5104 CVE-2018-5103
                   CVE-2018-5102 CVE-2018-5099 CVE-2018-5098
                   CVE-2018-5097 CVE-2018-5096 CVE-2018-5095
                   CVE-2018-5091 CVE-2018-5089 

Reference:         ASB-2018.0038
                   ASB-2018.0036
                   ESB-2018.0260
                   ESB-2018.0258

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20180374-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0374-1
Rating:             important
References:         #1077291
Cross-References:   CVE-2018-5089 CVE-2018-5091 CVE-2018-5095
                    CVE-2018-5096 CVE-2018-5097 CVE-2018-5098
                    CVE-2018-5099 CVE-2018-5102 CVE-2018-5103
                    CVE-2018-5104 CVE-2018-5117
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for MozillaFirefox to version 52.6 several issues.

   These security issues were fixed:

   - CVE-2018-5091: Use-after-free with DTMF timers (bsc#1077291).
   - CVE-2018-5095: Integer overflow in Skia library during edge builder
     allocation (bsc#1077291).
   - CVE-2018-5096: Use-after-free while editing form elements (bsc#1077291).
   - CVE-2018-5097: Use-after-free when source document is manipulated during
     XSLT (bsc#1077291).
   - CVE-2018-5098: Use-after-free while manipulating form input elements
     (bsc#1077291).
   - CVE-2018-5099: Use-after-free with widget listener (bsc#1077291).
   - CVE-2018-5104: Use-after-free during font face manipulation
     (bsc#1077291).
   - CVE-2018-5089: Fixed several memory safety bugs (bsc#1077291).
   - CVE-2018-5117: URL spoofing with right-to-left text aligned
     left-to-right (bsc#1077291).
   - CVE-2018-5102: Use-after-free in HTML media elements (bsc#1077291).
   - CVE-2018-5103: Use-after-free during mouse event handling (bsc#1077291).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-263=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-263=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-263=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-263=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-263=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-263=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-263=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-263=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-263=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-263=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-263=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-devel-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      MozillaFirefox-52.6.0esr-109.13.1
      MozillaFirefox-debuginfo-52.6.0esr-109.13.1
      MozillaFirefox-debugsource-52.6.0esr-109.13.1
      MozillaFirefox-translations-52.6.0esr-109.13.1


References:

   https://www.suse.com/security/cve/CVE-2018-5089.html
   https://www.suse.com/security/cve/CVE-2018-5091.html
   https://www.suse.com/security/cve/CVE-2018-5095.html
   https://www.suse.com/security/cve/CVE-2018-5096.html
   https://www.suse.com/security/cve/CVE-2018-5097.html
   https://www.suse.com/security/cve/CVE-2018-5098.html
   https://www.suse.com/security/cve/CVE-2018-5099.html
   https://www.suse.com/security/cve/CVE-2018-5102.html
   https://www.suse.com/security/cve/CVE-2018-5103.html
   https://www.suse.com/security/cve/CVE-2018-5104.html
   https://www.suse.com/security/cve/CVE-2018-5117.html
   https://bugzilla.suse.com/1077291

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=esV6
-----END PGP SIGNATURE-----