-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2927
         SUSE Security Update: Security update for MozillaFirefox
                             28 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12381 CVE-2018-12379 CVE-2018-12378
                   CVE-2018-12377 CVE-2018-12376 CVE-2017-16541

Reference:         ASB-2018.0207
                   ASB-2018.0206

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182890-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2890-1
Rating:             important
References:         #1107343 
Cross-References:   CVE-2017-16541 CVE-2018-12376 CVE-2018-12377
                    CVE-2018-12378 CVE-2018-12379 CVE-2018-12381
                   
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for MozillaFirefox to ESR 60.2 fixes several issues.

   These general changes are part of the version 60 release.

   - New browser engine with speed improvements
   - Redesigned graphical user interface elements
   - Unified address and search bar for new installations
   - New tab page listing top visited, recently visited and recommended pages
   - Support for configuration policies in enterprise deployments via JSON
     files
   - Support for Web Authentication, allowing the use of USB tokens for
     authentication to web sites

   The following changes affect compatibility:

   - Now exclusively supports extensions built using the WebExtension API.
   - Unsupported legacy extensions will no longer work in Firefox 60 ESR
   - TLS certificates issued by Symantec before June 1st, 2016 are no longer
     trusted The "security.pki.distrust_ca_policy" preference can be set to 0
     to reinstate trust in those certificates

   The following issues affect performance:

   - new format for storing private keys, certificates and certificate trust
     If the user home or data directory is on a network file system, it is
     recommended that users set the following environment variable to avoid
     slowdowns: NSS_SDB_USE_CACHE=yes This setting is not recommended for
     local, fast file systems.

   These security issues were fixed:

   - CVE-2018-12381: Dragging and dropping Outlook email message results in
     page navigation (bsc#1107343).
   - CVE-2017-16541: Proxy bypass using automount and autofs (bsc#1107343).
   - CVE-2018-12376: Various memory safety bugs (bsc#1107343).
   - CVE-2018-12377: Use-after-free in refresh driver timers (bsc#1107343).
   - CVE-2018-12378: Use-after-free in IndexedDB (bsc#1107343).
   - CVE-2018-12379: Out-of-bounds write with malicious MAR file
     (bsc#1107343).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2053=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le x86_64):

      MozillaFirefox-60.2.0-3.10.1
      MozillaFirefox-branding-SLE-60-4.3.1
      MozillaFirefox-debuginfo-60.2.0-3.10.1
      MozillaFirefox-debugsource-60.2.0-3.10.1
      MozillaFirefox-devel-60.2.0-3.10.1
      MozillaFirefox-translations-common-60.2.0-3.10.1
      MozillaFirefox-translations-other-60.2.0-3.10.1


References:

   https://www.suse.com/security/cve/CVE-2017-16541.html
   https://www.suse.com/security/cve/CVE-2018-12376.html
   https://www.suse.com/security/cve/CVE-2018-12377.html
   https://www.suse.com/security/cve/CVE-2018-12378.html
   https://www.suse.com/security/cve/CVE-2018-12379.html
   https://www.suse.com/security/cve/CVE-2018-12381.html
   https://bugzilla.suse.com/1107343

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZHNO
-----END PGP SIGNATURE-----