Operating System:

[SUSE]

Published:

04 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3718
          SUSE-SU-2019:2545-1 Security update for MozillaFirefox
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11753 CVE-2019-11752 CVE-2019-11751
                   CVE-2019-11750 CVE-2019-11749 CVE-2019-11748
                   CVE-2019-11747 CVE-2019-11746 CVE-2019-11744
                   CVE-2019-11743 CVE-2019-11742 CVE-2019-11740
                   CVE-2019-11738 CVE-2019-11736 CVE-2019-11735
                   CVE-2019-11733 CVE-2019-11728 CVE-2019-11727
                   CVE-2019-11725 CVE-2019-11724 CVE-2019-11723
                   CVE-2019-11721 CVE-2019-11720 CVE-2019-11718
                   CVE-2019-11716 CVE-2019-11714 CVE-2019-11710
                   CVE-2019-9812 CVE-2019-9811 

Reference:         ASB-2019.0252
                   ASB-2019.0247

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192545-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2545-1
Rating:            important
References:        #1109465 #1117473 #1123482 #1124525 #1133810 #1138688
                   #1140868 #1141322 #1145665 #1149292 #1149293 #1149294
                   #1149295 #1149296 #1149297 #1149298 #1149299 #1149302
                   #1149303 #1149304 #1149323
Cross-References:  CVE-2019-11710 CVE-2019-11714 CVE-2019-11716 CVE-2019-11718
                   CVE-2019-11720 CVE-2019-11721 CVE-2019-11723 CVE-2019-11724
                   CVE-2019-11725 CVE-2019-11727 CVE-2019-11728 CVE-2019-11733
                   CVE-2019-11735 CVE-2019-11736 CVE-2019-11738 CVE-2019-11740
                   CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 CVE-2019-11746
                   CVE-2019-11747 CVE-2019-11748 CVE-2019-11749 CVE-2019-11750
                   CVE-2019-11751 CVE-2019-11752 CVE-2019-11753 CVE-2019-9811
                   CVE-2019-9812
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes 29 vulnerabilities is now available.

Description:

This update for MozillaFirefox to 68.1 fixes the following issues:
Security issues fixed:

  o CVE-2019-9811: Fixed a sandbox escape via installation of malicious
    language pack. (bsc#1140868)
  o CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)
  o CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)
  o CVE-2019-11714: Fixed a potentially exploitable crash in Necko. (bsc#
    1140868)
  o CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)
  o CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream
    component. (bsc#1140868)
  o CVE-2019-11720: Fixed a character encoding XSS vulnerability. (bsc#1140868)
  o CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode
    latin 'kra' character. (bsc#1140868)
  o CVE-2019-11723: Fixed a cookie leakage during add-on fetching across
    private browsing boundaries. (bsc#1140868)
  o CVE-2019-11724: Fixed an outdated permission, granting access to retired
    site input.mozilla.org. (bsc#1140868)
  o CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets. (bsc#
    1140868)
  o CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to
    sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only
    ones advertised by server in CertificateRequest in TLS 1.3. (bsc#1141322)
  o CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that
    allowed remote port scans. (bsc#1140868)
  o CVE-2019-11733: Fixed an insufficient protection of stored passwords in
    'Saved Logins'. (bnc#1145665)
  o CVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)
  o CVE-2019-11736: Fixed a file manipulation and privilege escalation in
    Mozilla Maintenance Service. (bnc#1149292)
  o CVE-2019-11738: Fixed a content security policy bypass through hash-based
    sources in directives. (bnc#1149302)
  o CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)
  o CVE-2019-11742: Fixed a same-origin policy violation involving SVG filters
    and canvas to steal cross-origin images. (bsc#1149303)
  o CVE-2019-11743: Fixed a timing side-channel attack on cross-origin
    information, utilizing unload event attributes. (bsc#1149298)
  o CVE-2019-11744: Fixed an XSS caused by breaking out of title and textarea
    elements using innerHTML. (bsc#1149304)
  o CVE-2019-11746: Fixed a use-after-free while manipulating video. (bsc#
    1149297)
  o CVE-2019-11752: Fixed a use-after-free while extracting a key value in
    IndexedDB. (bsc#1149296)
  o CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance
    Service in custom Firefox installation location. (bsc#1149295)


Non-security issues fixed:

  o Latest update now also released for s390x. (bsc#1109465)
  o Fixed a segmentation fault on s390vsl082. (bsc#1117473)
  o Fixed a crash on SLES15 s390x. (bsc#1124525)
  o Fixed a segmentation fault. (bsc#1133810)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2545=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2545=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2545=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2545=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-68.1.0-3.54.2
       MozillaFirefox-debuginfo-68.1.0-3.54.2
       MozillaFirefox-debugsource-68.1.0-3.54.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       MozillaFirefox-buildsymbols-68.1.0-3.54.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (s390x):
       MozillaFirefox-devel-68.1.0-3.54.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-68.1.0-3.54.2
       MozillaFirefox-debuginfo-68.1.0-3.54.2
       MozillaFirefox-debugsource-68.1.0-3.54.2
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-68.1.0-3.54.2
       MozillaFirefox-branding-SLE-68-4.8.5
       MozillaFirefox-debuginfo-68.1.0-3.54.2
       MozillaFirefox-debugsource-68.1.0-3.54.2
       MozillaFirefox-translations-common-68.1.0-3.54.2
       MozillaFirefox-translations-other-68.1.0-3.54.2
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-68.1.0-3.54.2
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-68.1.0-3.54.2
       MozillaFirefox-branding-SLE-68-4.8.5
       MozillaFirefox-debuginfo-68.1.0-3.54.2
       MozillaFirefox-debugsource-68.1.0-3.54.2
       MozillaFirefox-devel-68.1.0-3.54.2
       MozillaFirefox-translations-common-68.1.0-3.54.2
       MozillaFirefox-translations-other-68.1.0-3.54.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11710.html
  o https://www.suse.com/security/cve/CVE-2019-11714.html
  o https://www.suse.com/security/cve/CVE-2019-11716.html
  o https://www.suse.com/security/cve/CVE-2019-11718.html
  o https://www.suse.com/security/cve/CVE-2019-11720.html
  o https://www.suse.com/security/cve/CVE-2019-11721.html
  o https://www.suse.com/security/cve/CVE-2019-11723.html
  o https://www.suse.com/security/cve/CVE-2019-11724.html
  o https://www.suse.com/security/cve/CVE-2019-11725.html
  o https://www.suse.com/security/cve/CVE-2019-11727.html
  o https://www.suse.com/security/cve/CVE-2019-11728.html
  o https://www.suse.com/security/cve/CVE-2019-11733.html
  o https://www.suse.com/security/cve/CVE-2019-11735.html
  o https://www.suse.com/security/cve/CVE-2019-11736.html
  o https://www.suse.com/security/cve/CVE-2019-11738.html
  o https://www.suse.com/security/cve/CVE-2019-11740.html
  o https://www.suse.com/security/cve/CVE-2019-11742.html
  o https://www.suse.com/security/cve/CVE-2019-11743.html
  o https://www.suse.com/security/cve/CVE-2019-11744.html
  o https://www.suse.com/security/cve/CVE-2019-11746.html
  o https://www.suse.com/security/cve/CVE-2019-11747.html
  o https://www.suse.com/security/cve/CVE-2019-11748.html
  o https://www.suse.com/security/cve/CVE-2019-11749.html
  o https://www.suse.com/security/cve/CVE-2019-11750.html
  o https://www.suse.com/security/cve/CVE-2019-11751.html
  o https://www.suse.com/security/cve/CVE-2019-11752.html
  o https://www.suse.com/security/cve/CVE-2019-11753.html
  o https://www.suse.com/security/cve/CVE-2019-9811.html
  o https://www.suse.com/security/cve/CVE-2019-9812.html
  o https://bugzilla.suse.com/1109465
  o https://bugzilla.suse.com/1117473
  o https://bugzilla.suse.com/1123482
  o https://bugzilla.suse.com/1124525
  o https://bugzilla.suse.com/1133810
  o https://bugzilla.suse.com/1138688
  o https://bugzilla.suse.com/1140868
  o https://bugzilla.suse.com/1141322
  o https://bugzilla.suse.com/1145665
  o https://bugzilla.suse.com/1149292
  o https://bugzilla.suse.com/1149293
  o https://bugzilla.suse.com/1149294
  o https://bugzilla.suse.com/1149295
  o https://bugzilla.suse.com/1149296
  o https://bugzilla.suse.com/1149297
  o https://bugzilla.suse.com/1149298
  o https://bugzilla.suse.com/1149299
  o https://bugzilla.suse.com/1149302
  o https://bugzilla.suse.com/1149303
  o https://bugzilla.suse.com/1149304
  o https://bugzilla.suse.com/1149323

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZZwJ2aOgq3Tt24GAQhUgxAAobLB601IMXsUhiD2bBI8M8noVHL4fQwY
4B7emZ/t042bIanpssaVzb96GAkWOYA/h//45+kar831ZoFiw9IBNT/5ZvsTOKsa
4uqh1yZG6pHfJKWVdOo8kztlLfnlnkMn2kD5IIIdnlevmO2Okp+xYhI4OMXJowKC
TRwCDkMNBVfBclWe98/ti9zKG7V89ijdi6ppo/2QXfDN0QUsKQlP9T1PWqNaG/j7
Oh7xBVvODaKj6PoH/Aq+0W5JL9KOBZOYktGQQDPeMoC1JGJPbejDiuHyvWW7sDMU
9a273y6RQ28oFZiky3CupS6OlqS4KN9a+47zA24McmZs7ayI1VmccF8cUPxmNKTP
O/u9n8IacOpMWWbFHEprXJlwMFS/n8OQX/Hw/Wf1LZi8IKef2/DvDjtHTaYHUVBk
CfRXFxjufa17u7eN5iSDjt6HVx9gmpe8eWO74daH5nR3DpmLhJrrPyQl+IDWTXJB
hnq1ZlXts5mlQo6+il/mS8HC7e4EP2ZEsE0l/lKKWolUY/L+e37X221gwVhba687
nUYO+j1sKBuMjnkelhAZfhu32wOFMz42NP6sL0D2K15mVhEQrg4pucMyE3EDm7bO
OglEJvxABFx3zLYjIyvFDvJyUzjpaOXa1h7a9m1xY4u5EH6N76FuVb4l52fiikgE
ueFbbjdE550=
=5Z72
-----END PGP SIGNATURE-----