SUSE Security Update: Security update for MozillaFirefox, firefox-glib2, firefox-gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14173-1
Rating:             important
References:         #1145550 #1149294 #1149295 #1149296 #1149297 
                    #1149298 #1149299 #1149303 
Cross-References:   CVE-2019-11740 CVE-2019-11742 CVE-2019-11743
                    CVE-2019-11744 CVE-2019-11746 CVE-2019-11752
                    CVE-2019-11753 CVE-2019-9812
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for MozillaFirefox, firefox-glib2, firefox-gtk3 fixes the
   following issues:

   Mozilla Firefox was updated to the 60.9.0esr release:

   Security Advisory MFSA 2019-27:

   * Use-after-free while manipulating video CVE-2019-11746 (bmo#1564449,
     bsc#1149297)
   * XSS by breaking out of title and textarea elements using innerHTML
     CVE-2019-11744 (bmo#1562033, bsc#1149297)
   * Same-origin policy violation with SVG filters and canvas to steal
     cross-origin images CVE-2019-11742 (bmo#1559715, bsc#1149303)
   * Privilege escalation with Mozilla Maintenance Service in custom Firefox
     installation location CVE-2019-11753 (bmo#1574980, bsc#1149295)
   * Use-after-free while extracting a key value in IndexedDB CVE-2019-11752
     (bmo#1501152, bsc#1149296)
   * Sandbox escape through Firefox Sync CVE-2019-9812 (bmo#1538008,
     bmo#1538015, bsc#1149294)
   * Cross-origin access to unload event attributes CVE-2019-11743
     (bmo#1560495, bsc#1149298) Navigation-Timing Level 2 specification
   * Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox
     ESR 60.9 CVE-2019-11740 (bmo#1563133, bmo#1573160, bsc#1149299)

   - Rebuild glib2 schemas on SLE-11 (bsc#1145550)

   Changes in firefox-glib2:

   - Fix the rpm macros %glib2_gsettings_schema_* which were replaced with
     %nil in Factory because they're no longer needed, but we still need them
     in SLE11 (bsc#1145550)

   Changes in firefox-gtk3:

   - Rebuild so %glib2_gsettings_schema_post gets called with fixed rpm
     macros %glib2_gsettings_schema_* in firefox-glib2 package which were
     replaced with %nil in Factory because they're no longer needed, but we
     still need them in SLE11 (bsc#1145550)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-firefox-20190909-14173=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      firefox-gio-branding-upstream-2.54.3-2.11.1
      firefox-glib2-lang-2.54.3-2.11.1
      firefox-glib2-tools-2.54.3-2.11.1
      firefox-gtk3-branding-upstream-3.10.9-2.12.2
      firefox-gtk3-data-3.10.9-2.12.2
      firefox-gtk3-immodule-amharic-3.10.9-2.12.2
      firefox-gtk3-immodule-inuktitut-3.10.9-2.12.2
      firefox-gtk3-immodule-multipress-3.10.9-2.12.2
      firefox-gtk3-immodule-thai-3.10.9-2.12.2
      firefox-gtk3-immodule-vietnamese-3.10.9-2.12.2
      firefox-gtk3-immodule-xim-3.10.9-2.12.2
      firefox-gtk3-immodules-tigrigna-3.10.9-2.12.2
      firefox-gtk3-lang-3.10.9-2.12.2
      firefox-gtk3-tools-3.10.9-2.12.2
      firefox-libgtk-3-0-3.10.9-2.12.2
      libfirefox-gio-2_0-0-2.54.3-2.11.1
      libfirefox-glib-2_0-0-2.54.3-2.11.1
      libfirefox-gmodule-2_0-0-2.54.3-2.11.1
      libfirefox-gobject-2_0-0-2.54.3-2.11.1
      libfirefox-gthread-2_0-0-2.54.3-2.11.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):

      MozillaFirefox-60.9.0esr-78.46.2
      MozillaFirefox-translations-common-60.9.0esr-78.46.2
      MozillaFirefox-translations-other-60.9.0esr-78.46.2


References:

   https://www.suse.com/security/cve/CVE-2019-11740.html
   https://www.suse.com/security/cve/CVE-2019-11742.html
   https://www.suse.com/security/cve/CVE-2019-11743.html
   https://www.suse.com/security/cve/CVE-2019-11744.html
   https://www.suse.com/security/cve/CVE-2019-11746.html
   https://www.suse.com/security/cve/CVE-2019-11752.html
   https://www.suse.com/security/cve/CVE-2019-11753.html
   https://www.suse.com/security/cve/CVE-2019-9812.html
   https://bugzilla.suse.com/1145550
   https://bugzilla.suse.com/1149294
   https://bugzilla.suse.com/1149295
   https://bugzilla.suse.com/1149296
   https://bugzilla.suse.com/1149297
   https://bugzilla.suse.com/1149298
   https://bugzilla.suse.com/1149299
   https://bugzilla.suse.com/1149303

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:14173-1 important: MozillaFirefox, firefox-glib2, firefox-gtk3

September 17, 2019
An update that fixes 8 vulnerabilities is now available

Summary

This update for MozillaFirefox, firefox-glib2, firefox-gtk3 fixes the following issues: Mozilla Firefox was updated to the 60.9.0esr release: Security Advisory MFSA 2019-27: * Use-after-free while manipulating video CVE-2019-11746 (bmo#1564449, bsc#1149297) * XSS by breaking out of title and textarea elements using innerHTML CVE-2019-11744 (bmo#1562033, bsc#1149297) * Same-origin policy violation with SVG filters and canvas to steal cross-origin images CVE-2019-11742 (bmo#1559715, bsc#1149303) * Privilege escalation with Mozilla Maintenance Service in custom Firefox installation location CVE-2019-11753 (bmo#1574980, bsc#1149295) * Use-after-free while extracting a key value in IndexedDB CVE-2019-11752 (bmo#1501152, bsc#1149296) * Sandbox escape through Firefox Sync CVE-2019-9812 (bmo#1538008, bmo#1538015, bsc#1149294) * Cross-origin access to unload event attributes CVE-2019-11743 (bmo#1560495, bsc#1149298) Navigation-Timing Level 2 specification * Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 CVE-2019-11740 (bmo#1563133, bmo#1573160, bsc#1149299) - Rebuild glib2 schemas on SLE-11 (bsc#1145550) Changes in firefox-glib2: - Fix the rpm macros %glib2_gsettings_schema_* which were replaced with %nil in Factory because they're no longer needed, but we still need them in SLE11 (bsc#1145550) Changes in firefox-gtk3: - Rebuild so %glib2_gsettings_schema_post gets called with fixed rpm macros %glib2_gsettings_schema_* in firefox-glib2 package which were replaced with %nil in Factory because they're no longer needed, but we still need them in SLE11 (bsc#1145550) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4-LTSS: zypper in -t patch slessp4-firefox-20190909-14173=1 Package List: - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64): firefox-gio-branding-upstream-2.54.3-2.11.1 firefox-glib2-lang-2.54.3-2.11.1 firefox-glib2-tools-2.54.3-2.11.1 firefox-gtk3-branding-upstream-3.10.9-2.12.2 firefox-gtk3-data-3.10.9-2.12.2 firefox-gtk3-immodule-amharic-3.10.9-2.12.2 firefox-gtk3-immodule-inuktitut-3.10.9-2.12.2 firefox-gtk3-immodule-multipress-3.10.9-2.12.2 firefox-gtk3-immodule-thai-3.10.9-2.12.2 firefox-gtk3-immodule-vietnamese-3.10.9-2.12.2 firefox-gtk3-immodule-xim-3.10.9-2.12.2 firefox-gtk3-immodules-tigrigna-3.10.9-2.12.2 firefox-gtk3-lang-3.10.9-2.12.2 firefox-gtk3-tools-3.10.9-2.12.2 firefox-libgtk-3-0-3.10.9-2.12.2 libfirefox-gio-2_0-0-2.54.3-2.11.1 libfirefox-glib-2_0-0-2.54.3-2.11.1 libfirefox-gmodule-2_0-0-2.54.3-2.11.1 libfirefox-gobject-2_0-0-2.54.3-2.11.1 libfirefox-gthread-2_0-0-2.54.3-2.11.1 - SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64): MozillaFirefox-60.9.0esr-78.46.2 MozillaFirefox-translations-common-60.9.0esr-78.46.2 MozillaFirefox-translations-other-60.9.0esr-78.46.2

References

#1145550 #1149294 #1149295 #1149296 #1149297

#1149298 #1149299 #1149303

Cross- CVE-2019-11740 CVE-2019-11742 CVE-2019-11743

CVE-2019-11744 CVE-2019-11746 CVE-2019-11752

CVE-2019-11753 CVE-2019-9812

Affected Products:

SUSE Linux Enterprise Server 11-SP4-LTSS

https://www.suse.com/security/cve/CVE-2019-11740.html

https://www.suse.com/security/cve/CVE-2019-11742.html

https://www.suse.com/security/cve/CVE-2019-11743.html

https://www.suse.com/security/cve/CVE-2019-11744.html

https://www.suse.com/security/cve/CVE-2019-11746.html

https://www.suse.com/security/cve/CVE-2019-11752.html

https://www.suse.com/security/cve/CVE-2019-11753.html

https://www.suse.com/security/cve/CVE-2019-9812.html

https://bugzilla.suse.com/1145550

https://bugzilla.suse.com/1149294

https://bugzilla.suse.com/1149295

https://bugzilla.suse.com/1149296

https://bugzilla.suse.com/1149297

https://bugzilla.suse.com/1149298

https://bugzilla.suse.com/1149299

https://bugzilla.suse.com/1149303

Severity
Announcement ID: SUSE-SU-2019:14173-1
Rating: important

Related News