-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3553.2
         SUSE Security Update: Security update for MozillaFirefox
                             10 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12397 CVE-2018-12396 CVE-2018-12395
                   CVE-2018-12393 CVE-2018-12392 CVE-2018-12390
                   CVE-2018-12389  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183749-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183749-2/

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  December 10 2018: Added SUSE-SU-2018:3749-2
                   November 14 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3749-1
Rating:             important
References:         #1112852 
Cross-References:   CVE-2018-12389 CVE-2018-12390 CVE-2018-12392
                    CVE-2018-12393 CVE-2018-12395 CVE-2018-12396
                    CVE-2018-12397
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Security issues fixed:

   - Update to Mozilla Firefox 60.3.0esr: MFSA 2018-27 (bsc#1112852)
   - CVE-2018-12392: Crash with nested event loops.
   - CVE-2018-12393: Integer overflow during Unicode conversion while loading
     JavaScript.
   - CVE-2018-12395: WebExtension bypass of domain restrictions through
     header rewriting.
   - CVE-2018-12396: WebExtension content scripts can execute in disallowed
     contexts.
   - CVE-2018-12397: WebExtension local file access vulnerability.
   - CVE-2018-12389: Memory safety bugs fixed in Firefox ESR 60.3.
   - CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR
     60.3.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2648=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2648=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2648=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2648=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2648=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2648=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2648=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2648=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2648=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2648=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Enterprise Storage 4 (x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2


References:

   https://www.suse.com/security/cve/CVE-2018-12389.html
   https://www.suse.com/security/cve/CVE-2018-12390.html
   https://www.suse.com/security/cve/CVE-2018-12392.html
   https://www.suse.com/security/cve/CVE-2018-12393.html
   https://www.suse.com/security/cve/CVE-2018-12395.html
   https://www.suse.com/security/cve/CVE-2018-12396.html
   https://www.suse.com/security/cve/CVE-2018-12397.html
   https://bugzilla.suse.com/1112852

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3749-2
Rating:             important
References:         #1112852 
Cross-References:   CVE-2018-12389 CVE-2018-12390 CVE-2018-12392
                    CVE-2018-12393 CVE-2018-12395 CVE-2018-12396
                    CVE-2018-12397
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Security issues fixed:

   - Update to Mozilla Firefox 60.3.0esr: MFSA 2018-27 (bsc#1112852)
   - CVE-2018-12392: Crash with nested event loops.
   - CVE-2018-12393: Integer overflow during Unicode conversion while loading
     JavaScript.
   - CVE-2018-12395: WebExtension bypass of domain restrictions through
     header rewriting.
   - CVE-2018-12396: WebExtension content scripts can execute in disallowed
     contexts.
   - CVE-2018-12397: WebExtension local file access vulnerability.
   - CVE-2018-12389: Memory safety bugs fixed in Firefox ESR 60.3.
   - CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR
     60.3.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2648=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2648=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2648=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-devel-60.3.0-109.50.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      MozillaFirefox-60.3.0-109.50.2
      MozillaFirefox-debuginfo-60.3.0-109.50.2
      MozillaFirefox-debugsource-60.3.0-109.50.2
      MozillaFirefox-translations-common-60.3.0-109.50.2


References:

   https://www.suse.com/security/cve/CVE-2018-12389.html
   https://www.suse.com/security/cve/CVE-2018-12390.html
   https://www.suse.com/security/cve/CVE-2018-12392.html
   https://www.suse.com/security/cve/CVE-2018-12393.html
   https://www.suse.com/security/cve/CVE-2018-12395.html
   https://www.suse.com/security/cve/CVE-2018-12396.html
   https://www.suse.com/security/cve/CVE-2018-12397.html
   https://bugzilla.suse.com/1112852

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e748
-----END PGP SIGNATURE-----