-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1991
          SUSE-SU-2019:1405-1 Security update for Mozilla Firefox
                                4 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Firefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11698 CVE-2019-11694 CVE-2019-11693
                   CVE-2019-11692 CVE-2019-11691 CVE-2019-9820
                   CVE-2019-9819 CVE-2019-9818 CVE-2019-9817
                   CVE-2019-9816 CVE-2019-9815 CVE-2019-9800
                   CVE-2019-7317  

Reference:         ESB-2019.1979
                   ESB-2019.1972
                   ESB-2019.1930
                   ESB-2019.1906

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191405-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1405-1
Rating:            important
References:        #1135824
Cross-References:  CVE-2019-11691 CVE-2019-11692 CVE-2019-11693 CVE-2019-11694
                   CVE-2019-11698 CVE-2019-7317 CVE-2019-9800 CVE-2019-9815
                   CVE-2019-9816 CVE-2019-9817 CVE-2019-9818 CVE-2019-9819
                   CVE-2019-9820
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
Security issues fixed:

  o CVE-2019-11691: Use-after-free in XMLHttpRequest
  o CVE-2019-11692: Use-after-free removing listeners in the event listener
    manager
  o CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux
  o CVE-2019-11694: Uninitialized memory memory leakage in Windows sandbox
  o CVE-2019-11698: Theft of user history data through drag and drop of
    hyperlinks to and from bookmarks
  o CVE-2019-7317: Use-after-free in png_image_free of libpng library
  o CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
  o CVE-2019-9815: Disable hyperthreading on content JavaScript threads on
    macOS
  o CVE-2019-9816: Type confusion with object groups and UnboxedObjects
  o CVE-2019-9817: Stealing of cross-domain images using canvas
  o CVE-2019-9818: Use-after-free in crash generation server
  o CVE-2019-9819: Compartment mismatch with fetch API
  o CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell


Non-security issues fixed:

  o Font and date adjustments to accommodate the new Reiwa era in Japan
  o Update to Firefox ESR 60.7 (bsc#1135824)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1405=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1405=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1405=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1405=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-60.7.0-3.40.6
       MozillaFirefox-debuginfo-60.7.0-3.40.6
       MozillaFirefox-debugsource-60.7.0-3.40.6
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       MozillaFirefox-buildsymbols-60.7.0-3.40.6
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (s390x):
       MozillaFirefox-devel-60.7.0-3.40.6
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-60.7.0-3.40.6
       MozillaFirefox-debuginfo-60.7.0-3.40.6
       MozillaFirefox-debugsource-60.7.0-3.40.6
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-60.7.0-3.40.6
       MozillaFirefox-debuginfo-60.7.0-3.40.6
       MozillaFirefox-debugsource-60.7.0-3.40.6
       MozillaFirefox-translations-common-60.7.0-3.40.6
       MozillaFirefox-translations-other-60.7.0-3.40.6
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-60.7.0-3.40.6
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-60.7.0-3.40.6
       MozillaFirefox-debuginfo-60.7.0-3.40.6
       MozillaFirefox-debugsource-60.7.0-3.40.6
       MozillaFirefox-devel-60.7.0-3.40.6
       MozillaFirefox-translations-common-60.7.0-3.40.6
       MozillaFirefox-translations-other-60.7.0-3.40.6


References:

  o https://www.suse.com/security/cve/CVE-2019-11691.html
  o https://www.suse.com/security/cve/CVE-2019-11692.html
  o https://www.suse.com/security/cve/CVE-2019-11693.html
  o https://www.suse.com/security/cve/CVE-2019-11694.html
  o https://www.suse.com/security/cve/CVE-2019-11698.html
  o https://www.suse.com/security/cve/CVE-2019-7317.html
  o https://www.suse.com/security/cve/CVE-2019-9800.html
  o https://www.suse.com/security/cve/CVE-2019-9815.html
  o https://www.suse.com/security/cve/CVE-2019-9816.html
  o https://www.suse.com/security/cve/CVE-2019-9817.html
  o https://www.suse.com/security/cve/CVE-2019-9818.html
  o https://www.suse.com/security/cve/CVE-2019-9819.html
  o https://www.suse.com/security/cve/CVE-2019-9820.html
  o https://bugzilla.suse.com/1135824

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=88Sr
-----END PGP SIGNATURE-----