SUSE-SU-2019:3347-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:3347-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:3347-1
Related
Published
2019-12-19T15:12:50Z
Modified
2019-12-19T15:12:50Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

Mozilla Firefox was updated to 68.3esr (MFSA 2019-37 bsc#1158328)

Security issues fixed:

  • CVE-2019-17008: Fixed a use-after-free in worker destruction (bmo#1546331)
  • CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code (bmo#1580156)
  • CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with a block cipher (bmo#1586176)
  • CVE-2019-17009: Fixed an issue where updater temporary files accessible to unprivileged processes (bmo#1510494)
  • CVE-2019-17010: Fixed a use-after-free when performing device orientation checks (bmo#1581084)
  • CVE-2019-17005: Fixed a buffer overflow in plain text serializer (bmo#1584170)
  • CVE-2019-17011: Fixed a use-after-free when retrieving a document in antitracking (bmo#1591334)
  • CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957, bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1",
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1",
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1",
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1",
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1",
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1",
            "MozillaFirefox-devel": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-109.98.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-109.98.1",
            "MozillaFirefox-translations-common": "68.3.0-109.98.1"
        }
    ]
}