openSUSE-SU-2019:1758-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:1758-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:1758-1
Related
Published
2019-07-20T06:28:48Z
Modified
2019-07-20T06:28:48Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox, mozilla-nss fixes the following issues:

Security issues fixed:

  • CVE-2018-18500: Fixed a use-after-free parsing HTML5 stream (bsc#1122983).
  • CVE-2018-18501: Fixed multiple memory safety bugs (bsc#1122983).
  • CVE-2018-18505: Fixed a privilege escalation through IPC channel messages (bsc#1122983).
  • CVE-2018-12404: Cache side-channel variant of the Bleichenbacher attack (bsc#1119069).

Non-security issue fixed:

  • Update to MozillaFirefox ESR 60.5.0
  • Update to mozilla-nss 3.41.1

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.0 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
60.8.0-lp150.3.62.1

Ecosystem specific

{
    "binaries": [
        {
            "libsoftokn3-hmac": "3.41.1-lp150.2.20.1",
            "MozillaFirefox": "60.8.0-lp150.3.62.1",
            "mozilla-nss-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss-certs": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-translations-common": "60.8.0-lp150.3.62.1",
            "MozillaFirefox-devel": "60.8.0-lp150.3.62.1",
            "libsoftokn3-hmac-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss-devel": "3.41.1-lp150.2.20.1",
            "mozilla-nss-sysinit": "3.41.1-lp150.2.20.1",
            "libfreebl3-32bit": "3.41.1-lp150.2.20.1",
            "libfreebl3-hmac": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-translations-other": "60.8.0-lp150.3.62.1",
            "libfreebl3-hmac-32bit": "3.41.1-lp150.2.20.1",
            "libfreebl3": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-buildsymbols": "60.8.0-lp150.3.62.1",
            "mozilla-nss-certs-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss-tools": "3.41.1-lp150.2.20.1",
            "mozilla-nss-sysinit-32bit": "3.41.1-lp150.2.20.1",
            "libsoftokn3": "3.41.1-lp150.2.20.1",
            "libsoftokn3-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-branding-upstream": "60.8.0-lp150.3.62.1"
        }
    ]
}

openSUSE:Leap 15.0 / mozilla-nss

Package

Name
mozilla-nss
Purl
purl:rpm/suse/mozilla-nss&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.41.1-lp150.2.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libsoftokn3-hmac": "3.41.1-lp150.2.20.1",
            "MozillaFirefox": "60.8.0-lp150.3.62.1",
            "mozilla-nss-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss-certs": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-translations-common": "60.8.0-lp150.3.62.1",
            "MozillaFirefox-devel": "60.8.0-lp150.3.62.1",
            "libsoftokn3-hmac-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss-devel": "3.41.1-lp150.2.20.1",
            "mozilla-nss-sysinit": "3.41.1-lp150.2.20.1",
            "libfreebl3-32bit": "3.41.1-lp150.2.20.1",
            "libfreebl3-hmac": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-translations-other": "60.8.0-lp150.3.62.1",
            "libfreebl3-hmac-32bit": "3.41.1-lp150.2.20.1",
            "libfreebl3": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-buildsymbols": "60.8.0-lp150.3.62.1",
            "mozilla-nss-certs-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss-tools": "3.41.1-lp150.2.20.1",
            "mozilla-nss-sysinit-32bit": "3.41.1-lp150.2.20.1",
            "libsoftokn3": "3.41.1-lp150.2.20.1",
            "libsoftokn3-32bit": "3.41.1-lp150.2.20.1",
            "mozilla-nss": "3.41.1-lp150.2.20.1",
            "MozillaFirefox-branding-upstream": "60.8.0-lp150.3.62.1"
        }
    ]
}