-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0116
          SUSE-SU-2020:0068-1 Security update for MozillaFirefox
                              13 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17026 CVE-2019-17024 CVE-2019-17022
                   CVE-2019-17021 CVE-2019-17017 CVE-2019-17016
                   CVE-2019-17015  

Reference:         ESB-2020.0112
                   ESB-2020.0110
                   ESB-2020.0108
                   ESB-2020.0107
                   ESB-2020.0078
                   ESB-2020.0055
                   ESB-2020.0054

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200068-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0068-1
Rating:            important
References:        #1160305 #1160498
Cross-References:  CVE-2019-17015 CVE-2019-17016 CVE-2019-17017 CVE-2019-17021
                   CVE-2019-17022 CVE-2019-17024 CVE-2019-17026
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 68.4.1 ESR * Fixed: Security fix MFSA
    2020-03 (bsc#1160498) * CVE-2019-17026 (bmo#1607443) IonMonkey type
    confusion with StoreElementHole and FallibleStoreElement


  o Firefox Extended Support Release 68.4.0 ESR * Fixed: Various security fixes
    MFSA 2020-02 (bsc#1160305) * CVE-2019-17015 (bmo#1599005) Memory corruption
    in parent process during new content process initialization on Windows *
    CVE-2019-17016 (bmo#1599181) Bypass of @namespace CSS sanitization during
    pasting * CVE-2019-17017 (bmo#1603055) Type Confusion in XPCVariant.cpp *
    CVE-2019-17021 (bmo#1599008) Heap address disclosure in parent process
    during content process initialization on Windows * CVE-2019-17022 (bmo#
    1602843) CSS sanitization does not escape HTML tags * CVE-2019-17024 (bmo#
    1507180, bmo#1595470, bmo#1598605, bmo#1601826) Memory safety bugs fixed in
    Firefox 72 and Firefox ESR 68.4

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-68=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-68=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-68=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-68=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-68=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-68=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-68=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-68=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-68=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-68=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-68=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-68=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-68=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-68=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-68=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-68=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-68=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-68=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-devel-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-68.4.1-109.101.1
       MozillaFirefox-debuginfo-68.4.1-109.101.1
       MozillaFirefox-debugsource-68.4.1-109.101.1
       MozillaFirefox-translations-common-68.4.1-109.101.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17015.html
  o https://www.suse.com/security/cve/CVE-2019-17016.html
  o https://www.suse.com/security/cve/CVE-2019-17017.html
  o https://www.suse.com/security/cve/CVE-2019-17021.html
  o https://www.suse.com/security/cve/CVE-2019-17022.html
  o https://www.suse.com/security/cve/CVE-2019-17024.html
  o https://www.suse.com/security/cve/CVE-2019-17026.html
  o https://bugzilla.suse.com/1160305
  o https://bugzilla.suse.com/1160498

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXhvJMmaOgq3Tt24GAQjJEhAAt2bCIw9KA6P5rcKAIr/7R+utWGBWXtlk
6TscnFEpt7amNQP/Bs5HMph31JIyGscRKq8xga+8kdyG1YiuZDCRyf0CCEUnmP9S
Pgen+pBdAKZJAskxzZLqblTwFdMTy+xZXcs1MThck/mktcruVflCAI15QZJEiK1n
7XfpXWScecb2QuJM/fqYhbJmtTkXpOMtH1ahx1dYIQTzhdWmO2StY9JM9ewdAc4j
/Fe8aYt23Ss4wsNm0Ogv3pqpDJNjyQe+JvXfEQYFS8mTDX+Yor0BiNRyW7k7vyiU
wGf+Y385Eox9ohhRAFu14GufHDBwSJpx7fv7uraDmkQJupJLraUwcNORhH4RCbtc
pr5VF5xRARQJfrK+7CEJD4qVUV4jo9vJAJDzUHlL4voXUtSyLuEphR8X9ITjIZI7
jnYluIbsjh1goZS/OXto/osVAgajI3sFdZonPQ+kyuZGlu+R6nb4yUpTZ0G7fScT
AgnCHtsIpCD0L2ZBqxX4Ae1e4i9gVYZgvaLvgwnRk/x/8a7KzcG7CHN6G/pSuj2Y
wxM6roHK5JlwaPNooZGqikpd/VXb8ndNL5ZRmRIJ4DsymXXvC7N/v6npg4JKoYk6
+riycoDzmx932/TUHtKIeyMl0hqxLwpZ4h33Py+N50VsozmYhWoxcAk7O/q9N0Dq
Xm7hgaYom3k=
=FJep
-----END PGP SIGNATURE-----