Operating System:

[SUSE]

Published:

24 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3592
          SUSE-SU-2019:2436-1 Security update for MozillaFirefox
                             24 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11753 CVE-2019-11752 CVE-2019-11746
                   CVE-2019-11744 CVE-2019-11743 CVE-2019-11742
                   CVE-2019-11740 CVE-2019-9812 

Reference:         ASB-2019.0252

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192436-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2436-1
Rating:            important
References:        #1149294 #1149295 #1149296 #1149297 #1149298 #1149299
                   #1149303 #1149304 #1149324
Cross-References:  CVE-2019-11740 CVE-2019-11742 CVE-2019-11743 CVE-2019-11744
                   CVE-2019-11746 CVE-2019-11752 CVE-2019-11753 CVE-2019-9812
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE Enterprise Storage 4
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata is now available.

Description:

This update for MozillaFirefox to ESR 60.9 fixes the following issues:
Security issues fixed:

  o CVE-2019-11742: Fixed a same-origin policy violation involving SVG filters
    and canvas to steal cross-origin images. (bsc#1149303)
  o CVE-2019-11746: Fixed a use-after-free while manipulating video. (bsc#
    1149297)
  o CVE-2019-11744: Fixed an XSS caused by breaking out of title and textarea
    elements using innerHTML. (bsc#1149304)
  o CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance
    Service in custom Firefox installation location. (bsc#1149295)
  o CVE-2019-11752: Fixed a use-after-free while extracting a key value in
    IndexedDB. (bsc#1149296)
  o CVE-2019-11743: Fixed a timing side-channel attack on cross-origin
    information, utilizing unload event attributes. (bsc#1149298)
  o CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2436=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2436=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2436=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2436=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2436=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2436=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2436=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2436=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2436=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2436=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2436=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2436=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2436=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2436=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2436=1
  o SUSE Linux Enterprise Desktop 12-SP5:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2436=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2436=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2436=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2436=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2436=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Desktop 12-SP5 (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o SUSE Enterprise Storage 4 (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-devel-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-60.9.0-109.86.1
       MozillaFirefox-debuginfo-60.9.0-109.86.1
       MozillaFirefox-debugsource-60.9.0-109.86.1
       MozillaFirefox-translations-common-60.9.0-109.86.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11740.html
  o https://www.suse.com/security/cve/CVE-2019-11742.html
  o https://www.suse.com/security/cve/CVE-2019-11743.html
  o https://www.suse.com/security/cve/CVE-2019-11744.html
  o https://www.suse.com/security/cve/CVE-2019-11746.html
  o https://www.suse.com/security/cve/CVE-2019-11752.html
  o https://www.suse.com/security/cve/CVE-2019-11753.html
  o https://www.suse.com/security/cve/CVE-2019-9812.html
  o https://bugzilla.suse.com/1149294
  o https://bugzilla.suse.com/1149295
  o https://bugzilla.suse.com/1149296
  o https://bugzilla.suse.com/1149297
  o https://bugzilla.suse.com/1149298
  o https://bugzilla.suse.com/1149299
  o https://bugzilla.suse.com/1149303
  o https://bugzilla.suse.com/1149304
  o https://bugzilla.suse.com/1149324

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KeaS
-----END PGP SIGNATURE-----