SUSE-SU-2019:1405-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 3 13:10:33 MDT 2019


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1405-1
Rating:             important
References:         #1135824 
Cross-References:   CVE-2019-11691 CVE-2019-11692 CVE-2019-11693
                    CVE-2019-11694 CVE-2019-11698 CVE-2019-7317
                    CVE-2019-9800 CVE-2019-9815 CVE-2019-9816
                    CVE-2019-9817 CVE-2019-9818 CVE-2019-9819
                    CVE-2019-9820
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Security issues fixed:

   - CVE-2019-11691: Use-after-free in XMLHttpRequest
   - CVE-2019-11692: Use-after-free removing listeners in the event listener
     manager
   - CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux
   - CVE-2019-11694: Uninitialized memory memory leakage in Windows sandbox
   - CVE-2019-11698: Theft of user history data through drag and drop of
     hyperlinks to and from bookmarks
   - CVE-2019-7317: Use-after-free in png_image_free of libpng library
   - CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR
     60.7
   - CVE-2019-9815: Disable hyperthreading on content JavaScript threads on
     macOS
   - CVE-2019-9816: Type confusion with object groups and UnboxedObjects
   - CVE-2019-9817: Stealing of cross-domain images using canvas
   - CVE-2019-9818: Use-after-free in crash generation server
   - CVE-2019-9819: Compartment mismatch with fetch API
   - CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell

   Non-security issues fixed:

   - Font and date adjustments to accommodate the new Reiwa era in Japan
   - Update to Firefox ESR 60.7 (bsc#1135824)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1405=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1405=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1405=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1405=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-branding-upstream-60.7.0-3.40.6
      MozillaFirefox-debuginfo-60.7.0-3.40.6
      MozillaFirefox-debugsource-60.7.0-3.40.6

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      MozillaFirefox-buildsymbols-60.7.0-3.40.6

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (s390x):

      MozillaFirefox-devel-60.7.0-3.40.6

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-branding-upstream-60.7.0-3.40.6
      MozillaFirefox-debuginfo-60.7.0-3.40.6
      MozillaFirefox-debugsource-60.7.0-3.40.6

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.7.0-3.40.6
      MozillaFirefox-debuginfo-60.7.0-3.40.6
      MozillaFirefox-debugsource-60.7.0-3.40.6
      MozillaFirefox-translations-common-60.7.0-3.40.6
      MozillaFirefox-translations-other-60.7.0-3.40.6

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le x86_64):

      MozillaFirefox-devel-60.7.0-3.40.6

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-60.7.0-3.40.6
      MozillaFirefox-debuginfo-60.7.0-3.40.6
      MozillaFirefox-debugsource-60.7.0-3.40.6
      MozillaFirefox-devel-60.7.0-3.40.6
      MozillaFirefox-translations-common-60.7.0-3.40.6
      MozillaFirefox-translations-other-60.7.0-3.40.6


References:

   https://www.suse.com/security/cve/CVE-2019-11691.html
   https://www.suse.com/security/cve/CVE-2019-11692.html
   https://www.suse.com/security/cve/CVE-2019-11693.html
   https://www.suse.com/security/cve/CVE-2019-11694.html
   https://www.suse.com/security/cve/CVE-2019-11698.html
   https://www.suse.com/security/cve/CVE-2019-7317.html
   https://www.suse.com/security/cve/CVE-2019-9800.html
   https://www.suse.com/security/cve/CVE-2019-9815.html
   https://www.suse.com/security/cve/CVE-2019-9816.html
   https://www.suse.com/security/cve/CVE-2019-9817.html
   https://www.suse.com/security/cve/CVE-2019-9818.html
   https://www.suse.com/security/cve/CVE-2019-9819.html
   https://www.suse.com/security/cve/CVE-2019-9820.html
   https://bugzilla.suse.com/1135824



More information about the sle-updates mailing list