suse-su-2017:0714-1
Vulnerability from csaf_suse
Published
2017-03-17 07:38
Modified
2017-03-17 07:38
Summary
Security update for MozillaFirefox
Notes
Title of the patch
Security update for MozillaFirefox
Description of the patch
This update for MozillaFirefox to ESR 45.8 fixes the following issues:
Security issues fixed (bsc#1028391):
- CVE-2017-5402: Use-after-free working with events in FontFace objects
- CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping
- CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP
- CVE-2017-5401: Memory Corruption when handling ErrorResult
- CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters
- CVE-2017-5404: Use-after-free working with ranges in selections
- CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports
- CVE-2017-5408: Cross-origin reading of video captions in violation of CORS
- CVE-2017-5409: File deletion via callback parameter in Mozilla Windows Updater and Maintenance Service
- CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2017-392,SUSE-SLE-DESKTOP-12-SP2-2017-392,SUSE-SLE-RPI-12-SP2-2017-392,SUSE-SLE-SAP-12-2017-392,SUSE-SLE-SDK-12-SP1-2017-392,SUSE-SLE-SDK-12-SP2-2017-392,SUSE-SLE-SERVER-12-2017-392,SUSE-SLE-SERVER-12-SP1-2017-392,SUSE-SLE-SERVER-12-SP2-2017-392
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for MozillaFirefox", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for MozillaFirefox to ESR 45.8 fixes the following issues:\n\nSecurity issues fixed (bsc#1028391):\n- CVE-2017-5402: Use-after-free working with events in FontFace objects\n- CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping\n- CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP\n- CVE-2017-5401: Memory Corruption when handling ErrorResult\n- CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters\n- CVE-2017-5404: Use-after-free working with ranges in selections\n- CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports\n- CVE-2017-5408: Cross-origin reading of video captions in violation of CORS\n- CVE-2017-5409: File deletion via callback parameter in Mozilla Windows Updater and Maintenance Service\n- CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2017-392,SUSE-SLE-DESKTOP-12-SP2-2017-392,SUSE-SLE-RPI-12-SP2-2017-392,SUSE-SLE-SAP-12-2017-392,SUSE-SLE-SDK-12-SP1-2017-392,SUSE-SLE-SDK-12-SP2-2017-392,SUSE-SLE-SERVER-12-2017-392,SUSE-SLE-SERVER-12-SP1-2017-392,SUSE-SLE-SERVER-12-SP2-2017-392", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0714-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:0714-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170714-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:0714-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-March/002701.html" }, { "category": "self", "summary": "SUSE Bug 1028391", "url": "https://bugzilla.suse.com/1028391" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5398 page", "url": "https://www.suse.com/security/cve/CVE-2017-5398/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5400 page", "url": "https://www.suse.com/security/cve/CVE-2017-5400/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5401 page", "url": "https://www.suse.com/security/cve/CVE-2017-5401/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5402 page", "url": "https://www.suse.com/security/cve/CVE-2017-5402/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5404 page", "url": "https://www.suse.com/security/cve/CVE-2017-5404/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5405 page", "url": "https://www.suse.com/security/cve/CVE-2017-5405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5407 page", "url": "https://www.suse.com/security/cve/CVE-2017-5407/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5408 page", "url": "https://www.suse.com/security/cve/CVE-2017-5408/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5409 page", "url": "https://www.suse.com/security/cve/CVE-2017-5409/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5410 page", "url": "https://www.suse.com/security/cve/CVE-2017-5410/" } ], "title": "Security update for MozillaFirefox", "tracking": { "current_release_date": "2017-03-17T07:38:03Z", "generator": { "date": "2017-03-17T07:38:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:0714-1", "initial_release_date": "2017-03-17T07:38:03Z", "revision_history": [ { "date": "2017-03-17T07:38:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "MozillaFirefox-45.8.0esr-102.1.aarch64", "product": { "name": "MozillaFirefox-45.8.0esr-102.1.aarch64", "product_id": "MozillaFirefox-45.8.0esr-102.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "product": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "product_id": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64" } }, { "category": "product_version", "name": "MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "product": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "product_id": "MozillaFirefox-devel-45.8.0esr-102.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "product": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "product_id": "MozillaFirefox-devel-45.8.0esr-102.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-45.8.0esr-102.1.ppc64le", "product": { "name": "MozillaFirefox-45.8.0esr-102.1.ppc64le", "product_id": "MozillaFirefox-45.8.0esr-102.1.ppc64le" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "product": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "product_id": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-devel-45.8.0esr-102.1.s390x", "product": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.s390x", "product_id": "MozillaFirefox-devel-45.8.0esr-102.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-45.8.0esr-102.1.s390x", "product": { "name": "MozillaFirefox-45.8.0esr-102.1.s390x", "product_id": "MozillaFirefox-45.8.0esr-102.1.s390x" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.8.0esr-102.1.s390x", "product": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.s390x", "product_id": "MozillaFirefox-translations-45.8.0esr-102.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "MozillaFirefox-45.8.0esr-102.1.x86_64", "product": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64", "product_id": "MozillaFirefox-45.8.0esr-102.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "product": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "product_id": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "product": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "product_id": "MozillaFirefox-devel-45.8.0esr-102.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-devel-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64" }, "product_reference": "MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-devel-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-devel-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64" }, "product_reference": "MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5398", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5398" } ], "notes": [ { "category": "general", "text": "Memory safety bugs were reported in Thunderbird 45.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5398", "url": "https://www.suse.com/security/cve/CVE-2017-5398" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5398", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5398", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5398" }, { "cve": "CVE-2017-5400", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5400" } ], "notes": [ { "category": "general", "text": "JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5400", "url": "https://www.suse.com/security/cve/CVE-2017-5400" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5400", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5400", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5400" }, { "cve": "CVE-2017-5401", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5401" } ], "notes": [ { "category": "general", "text": "A crash triggerable by web content in which an \"ErrorResult\" references unassigned memory due to a logic error. The resulting crash may be exploitable. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5401", "url": "https://www.suse.com/security/cve/CVE-2017-5401" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5401", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5401", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5401" }, { "cve": "CVE-2017-5402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5402" } ], "notes": [ { "category": "general", "text": "A use-after-free can occur when events are fired for a \"FontFace\" object after the object has been already been destroyed while working with fonts. This results in a potentially exploitable crash. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5402", "url": "https://www.suse.com/security/cve/CVE-2017-5402" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5402", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5402", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5402" }, { "cve": "CVE-2017-5404", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5404" } ], "notes": [ { "category": "general", "text": "A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it. This results in a potentially exploitable crash. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5404", "url": "https://www.suse.com/security/cve/CVE-2017-5404" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5404", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5404", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5404" }, { "cve": "CVE-2017-5405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5405" } ], "notes": [ { "category": "general", "text": "Certain response codes in FTP connections can result in the use of uninitialized values for ports in FTP operations. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5405", "url": "https://www.suse.com/security/cve/CVE-2017-5405" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5405", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5405", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5405" }, { "cve": "CVE-2017-5407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5407" } ], "notes": [ { "category": "general", "text": "Using SVG filters that don\u0027t use the fixed point math implementation on a target iframe, a malicious page can extract pixel values from a targeted user. This can be used to extract history information and read text values across domains. This violates same-origin policy and leads to information disclosure. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5407", "url": "https://www.suse.com/security/cve/CVE-2017-5407" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5407", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5407", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5407" }, { "cve": "CVE-2017-5408", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5408" } ], "notes": [ { "category": "general", "text": "Video files loaded video captions cross-origin without checking for the presence of CORS headers permitting such cross-origin use, leading to potential information disclosure for video captions. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5408", "url": "https://www.suse.com/security/cve/CVE-2017-5408" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5408", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5408", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5408" }, { "cve": "CVE-2017-5409", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5409" } ], "notes": [ { "category": "general", "text": "The Mozilla Windows updater can be called by a non-privileged user to delete an arbitrary local file by passing a special path to the callback parameter through the Mozilla Maintenance Service, which has privileged access. Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox ESR \u003c 45.8 and Firefox \u003c 52.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5409", "url": "https://www.suse.com/security/cve/CVE-2017-5409" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5409", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5409", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5409" }, { "cve": "CVE-2017-5410", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5410" } ], "notes": [ { "category": "general", "text": "Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5410", "url": "https://www.suse.com/security/cve/CVE-2017-5410" }, { "category": "external", "summary": "SUSE Bug 1028391 for CVE-2017-5410", "url": "https://bugzilla.suse.com/1028391" }, { "category": "external", "summary": "SUSE Bug 1028393 for CVE-2017-5410", "url": "https://bugzilla.suse.com/1028393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:MozillaFirefox-translations-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:MozillaFirefox-devel-45.8.0esr-102.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:MozillaFirefox-devel-45.8.0esr-102.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-17T07:38:03Z", "details": "moderate" } ], "title": "CVE-2017-5410" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…