Security update for MozillaFirefox

Announcement ID: SUSE-SU-2018:3749-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12389 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12390 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12390 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12392 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12392 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12393 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12393 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12395 ( SUSE ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-12395 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-12396 ( SUSE ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-12396 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2018-12397 ( SUSE ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-12397 ( NVD ): 7.1 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Security issues fixed:

  • Update to Mozilla Firefox 60.3.0esr: MFSA 2018-27 (bsc#1112852)
  • CVE-2018-12392: Crash with nested event loops.
  • CVE-2018-12393: Integer overflow during Unicode conversion while loading JavaScript.
  • CVE-2018-12395: WebExtension bypass of domain restrictions through header rewriting.
  • CVE-2018-12396: WebExtension content scripts can execute in disallowed contexts.
  • CVE-2018-12397: WebExtension local file access vulnerability.
  • CVE-2018-12389: Memory safety bugs fixed in Firefox ESR 60.3.
  • CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2648=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2648=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2648=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2648=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2648=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • MozillaFirefox-translations-common-60.3.0-109.50.2
    • MozillaFirefox-60.3.0-109.50.2
    • MozillaFirefox-debuginfo-60.3.0-109.50.2
    • MozillaFirefox-debugsource-60.3.0-109.50.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-60.3.0-109.50.2
    • MozillaFirefox-debuginfo-60.3.0-109.50.2
    • MozillaFirefox-debugsource-60.3.0-109.50.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • MozillaFirefox-translations-common-60.3.0-109.50.2
    • MozillaFirefox-60.3.0-109.50.2
    • MozillaFirefox-debuginfo-60.3.0-109.50.2
    • MozillaFirefox-debugsource-60.3.0-109.50.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-60.3.0-109.50.2
    • MozillaFirefox-60.3.0-109.50.2
    • MozillaFirefox-debuginfo-60.3.0-109.50.2
    • MozillaFirefox-debugsource-60.3.0-109.50.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-translations-common-60.3.0-109.50.2
    • MozillaFirefox-60.3.0-109.50.2
    • MozillaFirefox-debuginfo-60.3.0-109.50.2
    • MozillaFirefox-debugsource-60.3.0-109.50.2

References: