SUSE-SU-2019:1388-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:1388-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:1388-1
Related
Published
2019-05-31T08:11:53Z
Modified
2019-05-31T08:11:53Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

Security issues fixed:

  • CVE-2019-11691: Use-after-free in XMLHttpRequest
  • CVE-2019-11692: Use-after-free removing listeners in the event listener manager
  • CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux
  • CVE-2019-11694: Uninitialized memory memory leakage in Windows sandbox
  • CVE-2019-11698: Theft of user history data through drag and drop of hyperlinks to and from bookmarks
  • CVE-2019-7317: Use-after-free in pngimagefree of libpng library
  • CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
  • CVE-2019-9815: Disable hyperthreading on content JavaScript threads on macOS
  • CVE-2019-9816: Type confusion with object groups and UnboxedObjects
  • CVE-2019-9817: Stealing of cross-domain images using canvas
  • CVE-2019-9818: Use-after-free in crash generation server
  • CVE-2019-9819: Compartment mismatch with fetch API
  • CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell

Non-security issues fixed:

  • Font and date adjustments to accommodate the new Reiwa era in Japan
  • Update to Firefox ESR 60.7 (bsc#1135824)
References

Affected packages

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1"
        }
    ]
}

SUSE:Enterprise Storage 4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%204

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.7.0-109.72.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "60.7.0-109.72.1",
            "MozillaFirefox-translations-common": "60.7.0-109.72.1",
            "MozillaFirefox-devel": "60.7.0-109.72.1"
        }
    ]
}