Security update for MozillaFirefox

Announcement ID: SUSE-SU-2019:3347-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11745 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11745 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13722 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13722 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-17005 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17005 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17008 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17008 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17009 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17009 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17010 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17010 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17011 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17011 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17012 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17012 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves eight vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Mozilla Firefox was updated to 68.3esr (MFSA 2019-37 bsc#1158328)

Security issues fixed:

  • CVE-2019-17008: Fixed a use-after-free in worker destruction (bmo#1546331)
  • CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code (bmo#1580156)
  • CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with a block cipher (bmo#1586176)
  • CVE-2019-17009: Fixed an issue where updater temporary files accessible to unprivileged processes (bmo#1510494)
  • CVE-2019-17010: Fixed a use-after-free when performing device orientation checks (bmo#1581084)
  • CVE-2019-17005: Fixed a buffer overflow in plain text serializer (bmo#1584170)
  • CVE-2019-17011: Fixed a use-after-free when retrieving a document in antitracking (bmo#1591334)
  • CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957, bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-3347=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-3347=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3347=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3347=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3347=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-3347=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-3347=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-3347=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3347=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3347=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-3347=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3347=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3347=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3347=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3347=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3347=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-3347=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-devel-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.3.0-109.98.1
    • MozillaFirefox-debugsource-68.3.0-109.98.1
    • MozillaFirefox-68.3.0-109.98.1
    • MozillaFirefox-debuginfo-68.3.0-109.98.1

References: