SUSE-SU-2019:2871-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2871-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2871-1
Related
Published
2019-10-31T07:49:41Z
Modified
2019-10-31T07:49:41Z
Summary
Security update for MozillaFirefox, MozillaFirefox-branding-SLE
Details

This update for MozillaFirefox, MozillaFirefox-branding-SLE fixes the following issues:

Changes in MozillaFirefox:

Security issues fixed:

  • CVE-2019-15903: Fixed a heap overflow in the expat library (bsc#1149429).
  • CVE-2019-11757: Fixed a use-after-free when creating index updates in IndexedDB (bsc#1154738).
  • CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total Security (bsc#1154738).
  • CVE-2019-11759: Fixed a stack buffer overflow in HKDF output (bsc#1154738).
  • CVE-2019-11760: Fixed a stack buffer overflow in WebRTC networking (bsc#1154738).
  • CVE-2019-11761: Fixed an unintended access to a privileged JSONView object (bsc#1154738).
  • CVE-2019-11762: Fixed a same-origin-property violation (bsc#1154738).
  • CVE-2019-11763: Fixed an XSS bypass (bsc#1154738).
  • CVE-2019-11764: Fixed several memory safety bugs (bsc#1154738).

Non-security issues fixed:

  • Added Provides-line for translations-common (bsc#1153423) .
  • Moved some settings from branding-package here (bsc#1153869).
  • Disabled DoH by default.

Changes in MozillaFirefox-branding-SLE:

  • Moved extensions preferences to core package (bsc#1153869).
References

Affected packages

SUSE:Linux Enterprise Module for Desktop Applications 15 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-3.59.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-3.59.1",
            "MozillaFirefox-translations-common": "68.2.0-3.59.1",
            "MozillaFirefox-devel": "68.2.0-3.59.1",
            "MozillaFirefox-translations-other": "68.2.0-3.59.1",
            "MozillaFirefox-branding-SLE": "68-4.11.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Desktop Applications 15 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68-4.11.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-3.59.1",
            "MozillaFirefox-translations-common": "68.2.0-3.59.1",
            "MozillaFirefox-devel": "68.2.0-3.59.1",
            "MozillaFirefox-translations-other": "68.2.0-3.59.1",
            "MozillaFirefox-branding-SLE": "68-4.11.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Desktop Applications 15 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-3.59.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-3.59.1",
            "MozillaFirefox-translations-common": "68.2.0-3.59.1",
            "MozillaFirefox-devel": "68.2.0-3.59.1",
            "MozillaFirefox-translations-other": "68.2.0-3.59.1",
            "MozillaFirefox-branding-SLE": "68-4.11.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Desktop Applications 15 SP1 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68-4.11.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-3.59.1",
            "MozillaFirefox-translations-common": "68.2.0-3.59.1",
            "MozillaFirefox-devel": "68.2.0-3.59.1",
            "MozillaFirefox-translations-other": "68.2.0-3.59.1",
            "MozillaFirefox-branding-SLE": "68-4.11.2"
        }
    ]
}