-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4721
          SUSE-SU-2019:3337-1 Security update for MozillaFirefox
                             19 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17012 CVE-2019-17011 CVE-2019-17010
                   CVE-2019-17009 CVE-2019-17008 CVE-2019-17005
                   CVE-2019-13722 CVE-2019-11745 

Reference:         ESB-2019.4674
                   ESB-2019.4638
                   ESB-2019.4594
                   ESB-2019.4579
                   ESB-2019.4553

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193337-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3337-1
Rating:            important
References:        #1157652 #1158328
Cross-References:  CVE-2019-11745 CVE-2019-13722 CVE-2019-17005 CVE-2019-17008
                   CVE-2019-17009 CVE-2019-17010 CVE-2019-17011 CVE-2019-17012
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
Mozilla Firefox was updated to 68.3esr (MFSA 2019-37 bsc#1158328)
Security issues fixed:

  o CVE-2019-17008: Fixed a use-after-free in worker destruction (bmo#1546331)
  o CVE-2019-13722: Fixed a stack corruption due to incorrect number of
    arguments in WebRTC code (bmo#1580156)
  o CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with a
    block cipher (bmo#1586176)
  o CVE-2019-17009: Fixed an issue where updater temporary files accessible to
    unprivileged processes (bmo#1510494)
  o CVE-2019-17010: Fixed a use-after-free when performing device orientation
    checks (bmo#1581084)
  o CVE-2019-17005: Fixed a buffer overflow in plain text serializer (bmo#
    1584170)
  o CVE-2019-17011: Fixed a use-after-free when retrieving a document in
    antitracking (bmo#1591334)
  o CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957,
    bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3337=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3337=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-3337=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-3337=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-68.3.0-3.62.2
       MozillaFirefox-debuginfo-68.3.0-3.62.2
       MozillaFirefox-debugsource-68.3.0-3.62.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       MozillaFirefox-buildsymbols-68.3.0-3.62.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (s390x):
       MozillaFirefox-devel-68.3.0-3.62.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-68.3.0-3.62.2
       MozillaFirefox-debuginfo-68.3.0-3.62.2
       MozillaFirefox-debugsource-68.3.0-3.62.2
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-68.3.0-3.62.2
       MozillaFirefox-debuginfo-68.3.0-3.62.2
       MozillaFirefox-debugsource-68.3.0-3.62.2
       MozillaFirefox-translations-common-68.3.0-3.62.2
       MozillaFirefox-translations-other-68.3.0-3.62.2
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-68.3.0-3.62.2
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-68.3.0-3.62.2
       MozillaFirefox-debuginfo-68.3.0-3.62.2
       MozillaFirefox-debugsource-68.3.0-3.62.2
       MozillaFirefox-devel-68.3.0-3.62.2
       MozillaFirefox-translations-common-68.3.0-3.62.2
       MozillaFirefox-translations-other-68.3.0-3.62.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11745.html
  o https://www.suse.com/security/cve/CVE-2019-13722.html
  o https://www.suse.com/security/cve/CVE-2019-17005.html
  o https://www.suse.com/security/cve/CVE-2019-17008.html
  o https://www.suse.com/security/cve/CVE-2019-17009.html
  o https://www.suse.com/security/cve/CVE-2019-17010.html
  o https://www.suse.com/security/cve/CVE-2019-17011.html
  o https://www.suse.com/security/cve/CVE-2019-17012.html
  o https://bugzilla.suse.com/1157652
  o https://bugzilla.suse.com/1158328

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gj2s
-----END PGP SIGNATURE-----