Security update for MozillaFirefox, MozillaFirefox-branding-SLE, llvm4, mozilla-nspr, mozilla-nss, apache2-mod_nss

Announcement ID: SUSE-SU-2018:3591-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-16541 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2017-16541 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2017-16541 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2018-12376 ( SUSE ): 8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L
  • CVE-2018-12376 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12377 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-12377 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12378 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-12378 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12379 ( SUSE ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-12379 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12381 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2018-12383 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-12385 ( SUSE ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-12385 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12386 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12386 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2018-12387 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12387 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE OpenStack Cloud 7

An update that solves 10 vulnerabilities and has 17 security fixes can now be installed.

Description:

This update for MozillaFirefox to ESR 60.2.2 fixes several issues.

These general changes are part of the version 60 release.

  • New browser engine with speed improvements
  • Redesigned graphical user interface elements
  • Unified address and search bar for new installations
  • New tab page listing top visited, recently visited and recommended pages
  • Support for configuration policies in enterprise deployments via JSON files
  • Support for Web Authentication, allowing the use of USB tokens for authentication to web sites

The following changes affect compatibility:

  • Now exclusively supports extensions built using the WebExtension API.
  • Unsupported legacy extensions will no longer work in Firefox 60 ESR
  • TLS certificates issued by Symantec before June 1st, 2016 are no longer trusted The "security.pki.distrust_ca_policy" preference can be set to 0 to reinstate trust in those certificates

The following issues affect performance:

  • new format for storing private keys, certificates and certificate trust If the user home or data directory is on a network file system, it is recommended that users set the following environment variable to avoid slowdowns: NSS_SDB_USE_CACHE=yes This setting is not recommended for local, fast file systems.

These security issues were fixed:

  • CVE-2018-12381: Dragging and dropping Outlook email message results in page navigation (bsc#1107343).
  • CVE-2017-16541: Proxy bypass using automount and autofs (bsc#1107343).
  • CVE-2018-12376: Various memory safety bugs (bsc#1107343).
  • CVE-2018-12377: Use-after-free in refresh driver timers (bsc#1107343).
  • CVE-2018-12378: Use-after-free in IndexedDB (bsc#1107343).
  • CVE-2018-12379: Out-of-bounds write with malicious MAR file (bsc#1107343).
  • CVE-2018-12386: Type confusion in JavaScript allowed remote code execution (bsc#1110506)
  • CVE-2018-12387: Array.prototype.push stack pointer vulnerability may enable exploits in the sandboxed content process (bsc#1110507)
  • CVE-2018-12385: Crash in TransportSecurityInfo due to cached data (bsc#1109363)
  • CVE-2018-12383: Setting a master password did not delete unencrypted previously stored passwords (bsc#1107343)

This update for mozilla-nspr to version 4.19 fixes the follwing issues

  • Added TCP Fast Open functionality
  • A socket without PR_NSPR_IO_LAYER will no longer trigger an assertion when polling

This update for mozilla-nss to version 3.36.4 fixes the follwing issues

  • Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error.
  • Fix a rare bug with PKCS#12 files.
  • Replaces existing vectorized ChaCha20 code with verified HACL* implementation.
  • TLS 1.3 support has been updated to draft -23.
  • Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit.
  • The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root Subject CN = VeriSign Class 3 Secure Server CA - G2 O = Japanese Government, OU = ApplicationCA CN = WellsSecure Public Root Certificate Authority CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 CN = Microsec e-Szigno Root
  • The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object
  • The following CA certificates were Added CN = D-TRUST Root CA 3 2013 CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1
  • The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root
  • TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.)

Due to the update of mozilla-nss apache2-mod_nss needs to be updated to change to the SQLite certificate database, which is now the default (bsc#1108771)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2549=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2549=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-2549=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2549=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2549=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2549=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-2549=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2549=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2549=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2549=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2549=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2549=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2549=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-2549=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • apache2-mod_nss-1.0.14-19.6.3
    • MozillaFirefox-translations-common-60.2.2esr-109.46.1
    • mozilla-nss-certs-32bit-3.36.4-58.15.3
    • apache2-mod_nss-debugsource-1.0.14-19.6.3
    • apache2-mod_nss-debuginfo-1.0.14-19.6.3
    • libsoftokn3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-3.36.4-58.15.3
    • libfreebl3-3.36.4-58.15.3
    • mozilla-nss-sysinit-3.36.4-58.15.3
    • MozillaFirefox-branding-SLE-60-32.3.1
    • mozilla-nss-sysinit-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3
    • libfreebl3-hmac-3.36.4-58.15.3
    • mozilla-nss-tools-3.36.4-58.15.3
    • libfreebl3-hmac-32bit-3.36.4-58.15.3
    • libfreebl3-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-32bit-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-4.19-19.3.1
    • mozilla-nspr-32bit-4.19-19.3.1
    • libsoftokn3-32bit-3.36.4-58.15.3
    • mozilla-nspr-4.19-19.3.1
    • mozilla-nspr-debuginfo-32bit-4.19-19.3.1
    • mozilla-nss-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-3.36.4-58.15.3
    • MozillaFirefox-debuginfo-60.2.2esr-109.46.1
    • mozilla-nss-3.36.4-58.15.3
    • mozilla-nss-certs-3.36.4-58.15.3
    • mozilla-nss-debuginfo-3.36.4-58.15.3
    • mozilla-nss-tools-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-60.2.2esr-109.46.1
    • MozillaFirefox-debugsource-60.2.2esr-109.46.1
    • mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3
    • mozilla-nss-debugsource-3.36.4-58.15.3
    • mozilla-nspr-debugsource-4.19-19.3.1
    • mozilla-nss-certs-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-devel-60.2.2esr-109.46.1
    • mozilla-nss-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-32bit-3.36.4-58.15.3
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • MozillaFirefox-translations-common-60.2.2esr-109.46.1
    • mozilla-nss-certs-32bit-3.36.4-58.15.3
    • libsoftokn3-debuginfo-3.36.4-58.15.3
    • libfreebl3-3.36.4-58.15.3
    • mozilla-nss-sysinit-3.36.4-58.15.3
    • MozillaFirefox-branding-SLE-60-32.3.1
    • mozilla-nss-sysinit-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-tools-3.36.4-58.15.3
    • libfreebl3-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-4.19-19.3.1
    • mozilla-nspr-32bit-4.19-19.3.1
    • libsoftokn3-32bit-3.36.4-58.15.3
    • mozilla-nspr-4.19-19.3.1
    • mozilla-nspr-debuginfo-32bit-4.19-19.3.1
    • mozilla-nss-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-3.36.4-58.15.3
    • MozillaFirefox-debuginfo-60.2.2esr-109.46.1
    • mozilla-nss-3.36.4-58.15.3
    • mozilla-nss-certs-3.36.4-58.15.3
    • mozilla-nss-debuginfo-3.36.4-58.15.3
    • mozilla-nss-tools-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-60.2.2esr-109.46.1
    • MozillaFirefox-debugsource-60.2.2esr-109.46.1
    • mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3
    • mozilla-nss-debugsource-3.36.4-58.15.3
    • mozilla-nspr-debugsource-4.19-19.3.1
    • mozilla-nss-certs-debuginfo-3.36.4-58.15.3
    • mozilla-nss-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-32bit-3.36.4-58.15.3
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • apache2-mod_nss-1.0.14-19.6.3
    • MozillaFirefox-translations-common-60.2.2esr-109.46.1
    • mozilla-nss-certs-32bit-3.36.4-58.15.3
    • apache2-mod_nss-debugsource-1.0.14-19.6.3
    • apache2-mod_nss-debuginfo-1.0.14-19.6.3
    • libsoftokn3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-3.36.4-58.15.3
    • libfreebl3-3.36.4-58.15.3
    • mozilla-nss-sysinit-3.36.4-58.15.3
    • MozillaFirefox-branding-SLE-60-32.3.1
    • mozilla-nss-sysinit-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3
    • libfreebl3-hmac-3.36.4-58.15.3
    • mozilla-nss-tools-3.36.4-58.15.3
    • libfreebl3-hmac-32bit-3.36.4-58.15.3
    • libfreebl3-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-32bit-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-4.19-19.3.1
    • mozilla-nspr-32bit-4.19-19.3.1
    • libsoftokn3-32bit-3.36.4-58.15.3
    • mozilla-nspr-4.19-19.3.1
    • mozilla-nspr-debuginfo-32bit-4.19-19.3.1
    • mozilla-nss-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-3.36.4-58.15.3
    • MozillaFirefox-debuginfo-60.2.2esr-109.46.1
    • mozilla-nss-3.36.4-58.15.3
    • mozilla-nss-certs-3.36.4-58.15.3
    • mozilla-nss-debuginfo-3.36.4-58.15.3
    • mozilla-nss-tools-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-60.2.2esr-109.46.1
    • MozillaFirefox-debugsource-60.2.2esr-109.46.1
    • mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3
    • mozilla-nss-debugsource-3.36.4-58.15.3
    • mozilla-nspr-debugsource-4.19-19.3.1
    • mozilla-nss-certs-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-devel-60.2.2esr-109.46.1
    • mozilla-nss-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-32bit-3.36.4-58.15.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • apache2-mod_nss-1.0.14-19.6.3
    • MozillaFirefox-translations-common-60.2.2esr-109.46.1
    • apache2-mod_nss-debugsource-1.0.14-19.6.3
    • apache2-mod_nss-debuginfo-1.0.14-19.6.3
    • libsoftokn3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-3.36.4-58.15.3
    • libfreebl3-3.36.4-58.15.3
    • mozilla-nss-sysinit-3.36.4-58.15.3
    • MozillaFirefox-branding-SLE-60-32.3.1
    • mozilla-nss-tools-3.36.4-58.15.3
    • libfreebl3-hmac-3.36.4-58.15.3
    • libfreebl3-debuginfo-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-4.19-19.3.1
    • mozilla-nspr-4.19-19.3.1
    • mozilla-nss-devel-3.36.4-58.15.3
    • libsoftokn3-3.36.4-58.15.3
    • MozillaFirefox-debuginfo-60.2.2esr-109.46.1
    • mozilla-nss-3.36.4-58.15.3
    • mozilla-nss-certs-3.36.4-58.15.3
    • mozilla-nss-debuginfo-3.36.4-58.15.3
    • mozilla-nss-tools-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-60.2.2esr-109.46.1
    • MozillaFirefox-debugsource-60.2.2esr-109.46.1
    • mozilla-nspr-devel-4.19-19.3.1
    • mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3
    • mozilla-nss-debugsource-3.36.4-58.15.3
    • mozilla-nspr-debugsource-4.19-19.3.1
    • mozilla-nss-certs-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-devel-60.2.2esr-109.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • mozilla-nspr-32bit-4.19-19.3.1
    • libsoftokn3-32bit-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-32bit-4.19-19.3.1
    • mozilla-nss-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3
    • libfreebl3-hmac-32bit-3.36.4-58.15.3
    • libfreebl3-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-32bit-3.36.4-58.15.3
    • libsoftokn3-hmac-32bit-3.36.4-58.15.3
    • mozilla-nss-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-32bit-3.36.4-58.15.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • apache2-mod_nss-1.0.14-19.6.3
    • MozillaFirefox-translations-common-60.2.2esr-109.46.1
    • apache2-mod_nss-debugsource-1.0.14-19.6.3
    • apache2-mod_nss-debuginfo-1.0.14-19.6.3
    • libsoftokn3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-3.36.4-58.15.3
    • libfreebl3-3.36.4-58.15.3
    • mozilla-nss-sysinit-3.36.4-58.15.3
    • MozillaFirefox-branding-SLE-60-32.3.1
    • mozilla-nss-tools-3.36.4-58.15.3
    • libfreebl3-hmac-3.36.4-58.15.3
    • libfreebl3-debuginfo-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-4.19-19.3.1
    • mozilla-nspr-4.19-19.3.1
    • libsoftokn3-3.36.4-58.15.3
    • MozillaFirefox-debuginfo-60.2.2esr-109.46.1
    • mozilla-nss-3.36.4-58.15.3
    • mozilla-nss-certs-3.36.4-58.15.3
    • mozilla-nss-debuginfo-3.36.4-58.15.3
    • mozilla-nss-tools-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-60.2.2esr-109.46.1
    • MozillaFirefox-debugsource-60.2.2esr-109.46.1
    • mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3
    • mozilla-nss-debugsource-3.36.4-58.15.3
    • mozilla-nspr-debugsource-4.19-19.3.1
    • mozilla-nss-certs-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-devel-60.2.2esr-109.46.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • mozilla-nspr-32bit-4.19-19.3.1
    • libsoftokn3-32bit-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-32bit-4.19-19.3.1
    • mozilla-nss-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3
    • libfreebl3-hmac-32bit-3.36.4-58.15.3
    • libfreebl3-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-32bit-3.36.4-58.15.3
    • libsoftokn3-hmac-32bit-3.36.4-58.15.3
    • mozilla-nss-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-32bit-3.36.4-58.15.3
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-60.2.2esr-109.46.1
    • mozilla-nspr-devel-4.19-19.3.1
    • mozilla-nss-devel-3.36.4-58.15.3
    • mozilla-nss-debugsource-3.36.4-58.15.3
    • mozilla-nspr-debugsource-4.19-19.3.1
    • MozillaFirefox-debuginfo-60.2.2esr-109.46.1
    • mozilla-nss-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-devel-60.2.2esr-109.46.1
    • mozilla-nspr-debuginfo-4.19-19.3.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-60.2.2esr-109.46.1
    • libsoftokn3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-3.36.4-58.15.3
    • libfreebl3-3.36.4-58.15.3
    • mozilla-nss-sysinit-3.36.4-58.15.3
    • MozillaFirefox-branding-SLE-60-32.3.1
    • mozilla-nss-tools-3.36.4-58.15.3
    • libfreebl3-hmac-3.36.4-58.15.3
    • libfreebl3-debuginfo-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-4.19-19.3.1
    • mozilla-nspr-4.19-19.3.1
    • mozilla-nss-devel-3.36.4-58.15.3
    • libsoftokn3-3.36.4-58.15.3
    • MozillaFirefox-debuginfo-60.2.2esr-109.46.1
    • mozilla-nss-3.36.4-58.15.3
    • mozilla-nss-certs-3.36.4-58.15.3
    • mozilla-nss-debuginfo-3.36.4-58.15.3
    • mozilla-nss-tools-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-60.2.2esr-109.46.1
    • MozillaFirefox-debugsource-60.2.2esr-109.46.1
    • mozilla-nspr-devel-4.19-19.3.1
    • mozilla-nss-sysinit-debuginfo-3.36.4-58.15.3
    • mozilla-nss-debugsource-3.36.4-58.15.3
    • mozilla-nspr-debugsource-4.19-19.3.1
    • mozilla-nss-certs-debuginfo-3.36.4-58.15.3
    • MozillaFirefox-devel-60.2.2esr-109.46.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • mozilla-nspr-32bit-4.19-19.3.1
    • libsoftokn3-32bit-3.36.4-58.15.3
    • mozilla-nspr-debuginfo-32bit-4.19-19.3.1
    • mozilla-nss-debuginfo-32bit-3.36.4-58.15.3
    • libsoftokn3-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-debuginfo-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-32bit-3.36.4-58.15.3
    • mozilla-nss-sysinit-debuginfo-32bit-3.36.4-58.15.3
    • libfreebl3-hmac-32bit-3.36.4-58.15.3
    • libfreebl3-32bit-3.36.4-58.15.3
    • mozilla-nss-certs-32bit-3.36.4-58.15.3
    • libsoftokn3-hmac-32bit-3.36.4-58.15.3
    • mozilla-nss-32bit-3.36.4-58.15.3
    • libfreebl3-debuginfo-32bit-3.36.4-58.15.3
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • apache2-mod_nss-1.0.14-19.6.3
    • MozillaFirefox-translations-common-60.2.2esr-109.46.1
    • apache2-mod_nss-debugsource-1.0.14-19.6.3
    • apache2-mod_nss-debuginfo-1.0.14-19.6.3
    • libsoftokn3-debuginfo-3.36.4-58.15.3
    • libsoftokn3-hmac-3.36.4-58.15.3
    • libfreebl3-3.36.4-58.15.3
    • mozilla-ns