Security update for MozillaFirefox

Announcement ID: SUSE-SU-2019:0273-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12404 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-12404 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-18500 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18500 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-18501 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18501 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-18505 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18505 ( NVD ): 10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves four vulnerabilities can now be installed.

Description:

This update for MozillaFirefox, mozilla-nss fixes the following issues:

Security issues fixed:

  • CVE-2018-18500: Fixed a use-after-free parsing HTML5 stream (bsc#1122983).
  • CVE-2018-18501: Fixed multiple memory safety bugs (bsc#1122983).
  • CVE-2018-18505: Fixed a privilege escalation through IPC channel messages (bsc#1122983).
  • CVE-2018-12404: Cache side-channel variant of the Bleichenbacher attack (bsc#1119069).

Non-security issue fixed:

  • Update to MozillaFirefox ESR 60.5.0
  • Update to mozilla-nss 3.41.1

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-273=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-273=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • mozilla-nss-tools-3.41.1-3.13.1
    • libfreebl3-hmac-3.41.1-3.13.1
    • mozilla-nss-certs-debuginfo-3.41.1-3.13.1
    • mozilla-nss-tools-debuginfo-3.41.1-3.13.1
    • mozilla-nss-certs-3.41.1-3.13.1
    • mozilla-nss-sysinit-debuginfo-3.41.1-3.13.1
    • libsoftokn3-3.41.1-3.13.1
    • libfreebl3-3.41.1-3.13.1
    • libsoftokn3-hmac-3.41.1-3.13.1
    • mozilla-nss-3.41.1-3.13.1
    • mozilla-nss-debuginfo-3.41.1-3.13.1
    • mozilla-nss-debugsource-3.41.1-3.13.1
    • mozilla-nss-sysinit-3.41.1-3.13.1
    • mozilla-nss-devel-3.41.1-3.13.1
    • libsoftokn3-debuginfo-3.41.1-3.13.1
    • libfreebl3-debuginfo-3.41.1-3.13.1
  • Basesystem Module 15 (x86_64)
    • libsoftokn3-hmac-32bit-3.41.1-3.13.1
    • libsoftokn3-32bit-3.41.1-3.13.1
    • mozilla-nss-certs-32bit-3.41.1-3.13.1
    • libsoftokn3-32bit-debuginfo-3.41.1-3.13.1
    • mozilla-nss-certs-32bit-debuginfo-3.41.1-3.13.1
    • libfreebl3-hmac-32bit-3.41.1-3.13.1
    • mozilla-nss-32bit-3.41.1-3.13.1
    • libfreebl3-32bit-3.41.1-3.13.1
    • libfreebl3-32bit-debuginfo-3.41.1-3.13.1
    • mozilla-nss-32bit-debuginfo-3.41.1-3.13.1
  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-60.5.0-3.24.2
    • MozillaFirefox-translations-other-60.5.0-3.24.2
    • MozillaFirefox-devel-60.5.0-3.24.2
    • MozillaFirefox-debugsource-60.5.0-3.24.2
    • MozillaFirefox-60.5.0-3.24.2
    • MozillaFirefox-debuginfo-60.5.0-3.24.2

References: