-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3302
         SUSE Security Update: Security update for MozillaFirefox
                              26 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12387 CVE-2018-12386 CVE-2018-12385
                   CVE-2018-12383  

Reference:         ESB-2018.3034
                   ESB-2018.2985
                   ESB-2018.2983

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183476-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3476-1
Rating:             important
References:         #1094767 #1107343 #1109363 #1109465 #1110506 
                    #1110507 
Cross-References:   CVE-2018-12383 CVE-2018-12385 CVE-2018-12386
                    CVE-2018-12387
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that solves four vulnerabilities and has two
   fixes is now available.

Description:



   This update for MozillaFirefox to 60.2.2ESR fixes the following issues:

   Security issues fixed:

   MFSA 2018-24:

   - CVE-2018-12386: A Type confusion in JavaScript allowed remote code
     execution (bsc#1110506)
   - CVE-2018-12387: Array.prototype.push stack pointer vulnerability may
     have enabled exploits in the sandboxed content process (bsc#1110507)

   MFSA 2018-23:

   - CVE-2018-12385: Fixed a crash in TransportSecurityInfo due to cached
     data (bsc#1109363)
   - CVE-2018-12383: Setting a master password did not delete unencrypted
     previously stored passwords (bsc#1107343)

   Non security issues fixed:

   - Avoid undefined behavior in IPC fd-passing code (bsc#1094767)
   - Fixed a startup crash affecting users migrating from older ESR releases
   - Clean up old NSS DB files after upgrading
   - Fixed an endianness problem in bindgen's handling of bitfields, which
     was causing Firefox to crash on startup on big-endian machines.  Also,
     updates the cc crate, which was buggy in the version that was originally
     vendored in. (bsc#1109465)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2482=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.2.2-3.13.3
      MozillaFirefox-branding-SLE-60-4.5.3
      MozillaFirefox-debuginfo-60.2.2-3.13.3
      MozillaFirefox-debugsource-60.2.2-3.13.3
      MozillaFirefox-translations-common-60.2.2-3.13.3
      MozillaFirefox-translations-other-60.2.2-3.13.3

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le x86_64):

      MozillaFirefox-devel-60.2.2-3.13.3


References:

   https://www.suse.com/security/cve/CVE-2018-12383.html
   https://www.suse.com/security/cve/CVE-2018-12385.html
   https://www.suse.com/security/cve/CVE-2018-12386.html
   https://www.suse.com/security/cve/CVE-2018-12387.html
   https://bugzilla.suse.com/1094767
   https://bugzilla.suse.com/1107343
   https://bugzilla.suse.com/1109363
   https://bugzilla.suse.com/1109465
   https://bugzilla.suse.com/1110506
   https://bugzilla.suse.com/1110507

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9KzemaOgq3Tt24GAQhSMxAAyvTSCqntIuAArvJHGce5uDcFDoKk8DZN
9N/jnq2nddbHdm9S/HMbmbXrCe/GLcgljbeibluFp6QIq6krcRMboPJR7BQQdSzz
Y/Cvfu0F1lqJHfgmNg4L4ZYMPBtPmXJjv6vJZlYuozXVHEGp4Lhh3Rfhrah4i6P/
qXpbwSiJHjmSkECMyBoSymUONllrX5luy72yk2jbx18++TTfpiTZnUmA+FnEcJ7/
lpqau/me7a2ikLFcoX6bVCzYFqwoO94aKf5n8DT7020WcE54ayJoOJHsmxhQI+oM
4tlFIS5qj7knzkRzsy/eLLZiGO4BhxVOtXGACe5ZPpnActG3B+VoZnWIky5t15zp
OO6osddDCRhLnpmLXzdjvYbH8K8/FL/fqAdg+s+C91YvoXQ3Jho9VWVJDDWJmR02
MS7DCePYVrAbGeE8/lFccGsmJENU9+l7Anybz5k08oNimyS1Q0E7sZf3VdQxHOuG
Tfxn5Du3JVBuZoJtkHufStJS/MT6keMR8k1yAXLBhpOChyy8ks9dNemTjyILfDoa
uSypdtCB4heZPhei7ovqJgxXRy8gt1a9049ufKqDYklFWb62E5vlsiOg1EJM1WrM
h2drsG6hIh7yWfXFcxvDjQM76GPkHrfZmNyeYqN3wek1vlo+1wP48OebxhIxFpm6
RYKX2MUoOMU=
=lpAN
-----END PGP SIGNATURE-----