openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1593-1
Rating:             important
References:         #1138614 
Cross-References:   CVE-2019-11707
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Mozilla Firefox 60.7.1esr was released to address MFSA 2019-18
   (boo#1138614)

   * CVE-2019-11707: Fixed a type confusion in Array.pop


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2019-1593=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1593=1



Package List:

   - openSUSE Leap 42.3 (x86_64):

      MozillaFirefox-60.7.2-150.1
      MozillaFirefox-branding-upstream-60.7.2-150.1
      MozillaFirefox-buildsymbols-60.7.2-150.1
      MozillaFirefox-debuginfo-60.7.2-150.1
      MozillaFirefox-debugsource-60.7.2-150.1
      MozillaFirefox-devel-60.7.2-150.1
      MozillaFirefox-translations-common-60.7.2-150.1
      MozillaFirefox-translations-other-60.7.2-150.1

   - openSUSE Leap 15.0 (x86_64):

      MozillaFirefox-60.7.2-lp150.3.59.1
      MozillaFirefox-branding-upstream-60.7.2-lp150.3.59.1
      MozillaFirefox-buildsymbols-60.7.2-lp150.3.59.1
      MozillaFirefox-debuginfo-60.7.2-lp150.3.59.1
      MozillaFirefox-debugsource-60.7.2-lp150.3.59.1
      MozillaFirefox-devel-60.7.2-lp150.3.59.1
      MozillaFirefox-translations-common-60.7.2-lp150.3.59.1
      MozillaFirefox-translations-other-60.7.2-lp150.3.59.1


References:

   https://www.suse.com/security/cve/CVE-2019-11707.html
   https://bugzilla.suse.com/1138614

-- 

openSUSE: 2019:1593-1: important: MozillaFirefox

June 23, 2019
An update that fixes one vulnerability is now available.

Description

This update for MozillaFirefox fixes the following issues: Mozilla Firefox 60.7.1esr was released to address MFSA 2019-18 (boo#1138614) * CVE-2019-11707: Fixed a type confusion in Array.pop

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2019-1593=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1593=1


Package List

- openSUSE Leap 42.3 (x86_64): MozillaFirefox-60.7.2-150.1 MozillaFirefox-branding-upstream-60.7.2-150.1 MozillaFirefox-buildsymbols-60.7.2-150.1 MozillaFirefox-debuginfo-60.7.2-150.1 MozillaFirefox-debugsource-60.7.2-150.1 MozillaFirefox-devel-60.7.2-150.1 MozillaFirefox-translations-common-60.7.2-150.1 MozillaFirefox-translations-other-60.7.2-150.1 - openSUSE Leap 15.0 (x86_64): MozillaFirefox-60.7.2-lp150.3.59.1 MozillaFirefox-branding-upstream-60.7.2-lp150.3.59.1 MozillaFirefox-buildsymbols-60.7.2-lp150.3.59.1 MozillaFirefox-debuginfo-60.7.2-lp150.3.59.1 MozillaFirefox-debugsource-60.7.2-lp150.3.59.1 MozillaFirefox-devel-60.7.2-lp150.3.59.1 MozillaFirefox-translations-common-60.7.2-lp150.3.59.1 MozillaFirefox-translations-other-60.7.2-lp150.3.59.1


References

https://www.suse.com/security/cve/CVE-2019-11707.html https://bugzilla.suse.com/1138614--


Severity
Announcement ID: openSUSE-SU-2019:1593-1
Rating: important
Affected Products: openSUSE Leap 42.3 openSUSE Leap 15.0

Related News