-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0010
       SUSE Security Update: Security update for MozillaFirefox, mo
                        zilla-nspr and mozilla-nss
                              2 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
                   mozilla-nss
                   mozilla-nspr
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18498 CVE-2018-18494 CVE-2018-18493
                   CVE-2018-18492 CVE-2018-17466 CVE-2018-12405
                   CVE-2018-12404 CVE-2018-12384 CVE-2018-0495

Reference:         ESB-2018.3904
                   ESB-2018.3901
                   ESB-2018.3474
                   ESB-2018.1766

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184235-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20184236-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaFirefox, mozilla-nspr and mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4235-1
Rating:             important
References:         #1097410 #1106873 #1119069 #1119105 
Cross-References:   CVE-2018-0495 CVE-2018-12384 CVE-2018-12404
                    CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
                    CVE-2018-18493 CVE-2018-18494 CVE-2018-18498
                   
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for MozillaFirefox, mozilla-nss and mozilla-nspr fixes the
   following issues:

   Issues fixed in MozillaFirefox:

   - Update to Firefox ESR 60.4 (bsc#1119105)
   - CVE-2018-17466: Fixed a buffer overflow and out-of-bounds read in ANGLE
     library with TextureStorage11
   - CVE-2018-18492: Fixed a use-after-free with select element
   - CVE-2018-18493: Fixed a buffer overflow in accelerated 2D canvas with
     Skia
   - CVE-2018-18494: Fixed a Same-origin policy violation using location
     attribute and performance.getEntries to steal cross-origin URLs
   - CVE-2018-18498: Fixed a integer overflow when calculating buffer sizes
     for images
   - CVE-2018-12405: Fixed a few memory safety bugs

   Issues fixed in mozilla-nss:

   - Update to NSS 3.40.1 (bsc#1119105)
   - CVE-2018-12404: Fixed a cache side-channel variant of the Bleichenbacher
     attack (bsc#1119069)
   - CVE-2018-12384: Fixed an issue in the SSL handshake. NSS responded to an
     SSLv2-compatible ClientHello with a ServerHello that had an all-zero
     random. (bsc#1106873)
   - CVE-2018-0495: Fixed a memory-cache side-channel attack with ECDSA
     signatures (bsc#1097410)
   - Fixed a decryption failure during FFDHE key exchange
   - Various security fixes in the ASN.1 code

   Issues fixed in mozilla-nspr:

   - Update mozilla-nspr to 4.20 (bsc#1119105)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-3044=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-3044=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-3044=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-branding-upstream-60.4.0-3.21.1
      MozillaFirefox-debuginfo-60.4.0-3.21.1
      MozillaFirefox-debugsource-60.4.0-3.21.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.4.0-3.21.1
      MozillaFirefox-debuginfo-60.4.0-3.21.1
      MozillaFirefox-debugsource-60.4.0-3.21.1
      MozillaFirefox-devel-60.4.0-3.21.1
      MozillaFirefox-translations-common-60.4.0-3.21.1
      MozillaFirefox-translations-other-60.4.0-3.21.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libfreebl3-3.40.1-3.7.2
      libfreebl3-debuginfo-3.40.1-3.7.2
      libsoftokn3-3.40.1-3.7.2
      libsoftokn3-debuginfo-3.40.1-3.7.2
      mozilla-nspr-4.20-3.3.2
      mozilla-nspr-debuginfo-4.20-3.3.2
      mozilla-nspr-debugsource-4.20-3.3.2
      mozilla-nspr-devel-4.20-3.3.2
      mozilla-nss-3.40.1-3.7.2
      mozilla-nss-certs-3.40.1-3.7.2
      mozilla-nss-certs-debuginfo-3.40.1-3.7.2
      mozilla-nss-debuginfo-3.40.1-3.7.2
      mozilla-nss-debugsource-3.40.1-3.7.2
      mozilla-nss-devel-3.40.1-3.7.2
      mozilla-nss-sysinit-3.40.1-3.7.2
      mozilla-nss-sysinit-debuginfo-3.40.1-3.7.2
      mozilla-nss-tools-3.40.1-3.7.2
      mozilla-nss-tools-debuginfo-3.40.1-3.7.2

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      libfreebl3-32bit-3.40.1-3.7.2
      libfreebl3-32bit-debuginfo-3.40.1-3.7.2
      libsoftokn3-32bit-3.40.1-3.7.2
      libsoftokn3-32bit-debuginfo-3.40.1-3.7.2
      mozilla-nspr-32bit-4.20-3.3.2
      mozilla-nspr-32bit-debuginfo-4.20-3.3.2
      mozilla-nss-32bit-3.40.1-3.7.2
      mozilla-nss-32bit-debuginfo-3.40.1-3.7.2
      mozilla-nss-certs-32bit-3.40.1-3.7.2
      mozilla-nss-certs-32bit-debuginfo-3.40.1-3.7.2


References:

   https://www.suse.com/security/cve/CVE-2018-0495.html
   https://www.suse.com/security/cve/CVE-2018-12384.html
   https://www.suse.com/security/cve/CVE-2018-12404.html
   https://www.suse.com/security/cve/CVE-2018-12405.html
   https://www.suse.com/security/cve/CVE-2018-17466.html
   https://www.suse.com/security/cve/CVE-2018-18492.html
   https://www.suse.com/security/cve/CVE-2018-18493.html
   https://www.suse.com/security/cve/CVE-2018-18494.html
   https://www.suse.com/security/cve/CVE-2018-18498.html
   https://bugzilla.suse.com/1097410
   https://bugzilla.suse.com/1106873
   https://bugzilla.suse.com/1119069
   https://bugzilla.suse.com/1119105

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for MozillaFirefox, mozilla-nspr and mozilla-nss
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4236-1
Rating:             important
References:         #1097410 #1106873 #1119069 #1119105 
Cross-References:   CVE-2018-0495 CVE-2018-12384 CVE-2018-12404
                    CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
                    CVE-2018-18493 CVE-2018-18494 CVE-2018-18498
                   
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for MozillaFirefox, mozilla-nss and mozilla-nspr fixes the
   following issues:

   Issues fixed in MozillaFirefox:

   - Update to Firefox ESR 60.4 (bsc#1119105)
   - CVE-2018-17466: Fixed a buffer overflow and out-of-bounds read in ANGLE
     library with TextureStorage11
   - CVE-2018-18492: Fixed a use-after-free with select element
   - CVE-2018-18493: Fixed a buffer overflow in accelerated 2D canvas with
     Skia
   - CVE-2018-18494: Fixed a Same-origin policy violation using location
     attribute and performance.getEntries to steal cross-origin URLs
   - CVE-2018-18498: Fixed a integer overflow when calculating buffer sizes
     for images
   - CVE-2018-12405: Fixed a few memory safety bugs

   Issues fixed in mozilla-nss:

   - Update to NSS 3.40.1 (bsc#1119105)
   - CVE-2018-12404: Fixed a cache side-channel variant of the Bleichenbacher
     attack (bsc#1119069)
   - CVE-2018-12384: Fixed an issue in the SSL handshake. NSS responded to an
     SSLv2-compatible ClientHello with a ServerHello that had an all-zero
     random. (bsc#1106873)
   - CVE-2018-0495: Fixed a memory-cache side-channel attack with ECDSA
     signatures (bsc#1097410)
   - Fixed a decryption failure during FFDHE key exchange
   - Various security fixes in the ASN.1 code

   Issues fixed in mozilla-nspr:

   - Update mozilla-nspr to 4.20 (bsc#1119105)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-3045=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-3045=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-3045=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-3045=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-3045=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-3045=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-3045=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-3045=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-3045=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-3045=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-3045=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-3045=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-3045=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nspr-devel-4.20-19.6.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-devel-3.40.1-58.18.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nspr-devel-4.20-19.6.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-devel-3.40.1-58.18.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nspr-devel-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-devel-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nspr-devel-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-devel-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE Enterprise Storage 4 (x86_64):

      MozillaFirefox-60.4.0esr-109.55.1
      MozillaFirefox-debuginfo-60.4.0esr-109.55.1
      MozillaFirefox-debugsource-60.4.0esr-109.55.1
      MozillaFirefox-devel-60.4.0esr-109.55.1
      MozillaFirefox-translations-common-60.4.0esr-109.55.1
      libfreebl3-3.40.1-58.18.1
      libfreebl3-32bit-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libfreebl3-debuginfo-32bit-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-32bit-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      libsoftokn3-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nspr-32bit-4.20-19.6.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-32bit-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-32bit-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-32bit-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1
      mozilla-nss-sysinit-3.40.1-58.18.1
      mozilla-nss-sysinit-32bit-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-3.40.1-58.18.1
      mozilla-nss-sysinit-debuginfo-32bit-3.40.1-58.18.1
      mozilla-nss-tools-3.40.1-58.18.1
      mozilla-nss-tools-debuginfo-3.40.1-58.18.1

   - SUSE CaaS Platform ALL (x86_64):

      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libfreebl3-3.40.1-58.18.1
      libfreebl3-debuginfo-3.40.1-58.18.1
      libsoftokn3-3.40.1-58.18.1
      libsoftokn3-debuginfo-3.40.1-58.18.1
      mozilla-nspr-4.20-19.6.1
      mozilla-nspr-debuginfo-4.20-19.6.1
      mozilla-nspr-debugsource-4.20-19.6.1
      mozilla-nss-3.40.1-58.18.1
      mozilla-nss-certs-3.40.1-58.18.1
      mozilla-nss-certs-debuginfo-3.40.1-58.18.1
      mozilla-nss-debuginfo-3.40.1-58.18.1
      mozilla-nss-debugsource-3.40.1-58.18.1


References:

   https://www.suse.com/security/cve/CVE-2018-0495.html
   https://www.suse.com/security/cve/CVE-2018-12384.html
   https://www.suse.com/security/cve/CVE-2018-12404.html
   https://www.suse.com/security/cve/CVE-2018-12405.html
   https://www.suse.com/security/cve/CVE-2018-17466.html
   https://www.suse.com/security/cve/CVE-2018-18492.html
   https://www.suse.com/security/cve/CVE-2018-18493.html
   https://www.suse.com/security/cve/CVE-2018-18494.html
   https://www.suse.com/security/cve/CVE-2018-18498.html
   https://bugzilla.suse.com/1097410
   https://bugzilla.suse.com/1106873
   https://bugzilla.suse.com/1119069
   https://bugzilla.suse.com/1119105

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lxOQ
-----END PGP SIGNATURE-----