SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1861-2
Rating:             important
References:         #1140868 
Cross-References:   CVE-2019-11709 CVE-2019-11711 CVE-2019-11712
                    CVE-2019-11713 CVE-2019-11715 CVE-2019-11717
                    CVE-2019-11719 CVE-2019-11729 CVE-2019-11730
                    CVE-2019-9811
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for MozillaFirefox, mozilla-nss fixes the following issues:

   MozillaFirefox to version ESR 60.8:

   - CVE-2019-9811: Sandbox escape via installation of malicious language
     pack (bsc#1140868).
   - CVE-2019-11711: Script injection within domain through inner window
     reuse (bsc#1140868).
   - CVE-2019-11712: Cross-origin POST requests can be made with NPAPI
     plugins by following 308 redirects (bsc#1140868).
   - CVE-2019-11713: Use-after-free with HTTP/2 cached stream (bsc#1140868).
   - CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a
     segmentation fault (bsc#1140868).
   - CVE-2019-11715: HTML parsing error can contribute to content XSS
     (bsc#1140868).
   - CVE-2019-11717: Caret character improperly escaped in origins
     (bsc#1140868).
   - CVE-2019-11719: Out-of-bounds read when importing curve25519 private key
     (bsc#1140868).
   - CVE-2019-11730: Same-origin policy treats all files in a directory as
     having the same-origin (bsc#1140868).
   - CVE-2019-11709: Multiple Memory safety bugs fixed (bsc#1140868).

   mozilla-nss to version 3.44.1:

   * Added IPSEC IKE support to softoken
   * Many new FIPS test cases


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1861=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-1861=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-60.8.0-109.83.3
      MozillaFirefox-debuginfo-60.8.0-109.83.3
      MozillaFirefox-debugsource-60.8.0-109.83.3
      MozillaFirefox-translations-common-60.8.0-109.83.3
      libfreebl3-3.44.1-58.28.1
      libfreebl3-32bit-3.44.1-58.28.1
      libfreebl3-debuginfo-3.44.1-58.28.1
      libfreebl3-debuginfo-32bit-3.44.1-58.28.1
      libfreebl3-hmac-3.44.1-58.28.1
      libfreebl3-hmac-32bit-3.44.1-58.28.1
      libsoftokn3-3.44.1-58.28.1
      libsoftokn3-32bit-3.44.1-58.28.1
      libsoftokn3-debuginfo-3.44.1-58.28.1
      libsoftokn3-debuginfo-32bit-3.44.1-58.28.1
      libsoftokn3-hmac-3.44.1-58.28.1
      libsoftokn3-hmac-32bit-3.44.1-58.28.1
      mozilla-nss-3.44.1-58.28.1
      mozilla-nss-32bit-3.44.1-58.28.1
      mozilla-nss-certs-3.44.1-58.28.1
      mozilla-nss-certs-32bit-3.44.1-58.28.1
      mozilla-nss-certs-debuginfo-3.44.1-58.28.1
      mozilla-nss-certs-debuginfo-32bit-3.44.1-58.28.1
      mozilla-nss-debuginfo-3.44.1-58.28.1
      mozilla-nss-debuginfo-32bit-3.44.1-58.28.1
      mozilla-nss-debugsource-3.44.1-58.28.1
      mozilla-nss-sysinit-3.44.1-58.28.1
      mozilla-nss-sysinit-32bit-3.44.1-58.28.1
      mozilla-nss-sysinit-debuginfo-3.44.1-58.28.1
      mozilla-nss-sysinit-debuginfo-32bit-3.44.1-58.28.1
      mozilla-nss-tools-3.44.1-58.28.1
      mozilla-nss-tools-debuginfo-3.44.1-58.28.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-60.8.0-109.83.3
      MozillaFirefox-debuginfo-60.8.0-109.83.3
      MozillaFirefox-debugsource-60.8.0-109.83.3
      MozillaFirefox-translations-common-60.8.0-109.83.3
      libfreebl3-3.44.1-58.28.1
      libfreebl3-32bit-3.44.1-58.28.1
      libfreebl3-debuginfo-3.44.1-58.28.1
      libfreebl3-debuginfo-32bit-3.44.1-58.28.1
      libfreebl3-hmac-3.44.1-58.28.1
      libfreebl3-hmac-32bit-3.44.1-58.28.1
      libsoftokn3-3.44.1-58.28.1
      libsoftokn3-32bit-3.44.1-58.28.1
      libsoftokn3-debuginfo-3.44.1-58.28.1
      libsoftokn3-debuginfo-32bit-3.44.1-58.28.1
      libsoftokn3-hmac-3.44.1-58.28.1
      libsoftokn3-hmac-32bit-3.44.1-58.28.1
      mozilla-nss-3.44.1-58.28.1
      mozilla-nss-32bit-3.44.1-58.28.1
      mozilla-nss-certs-3.44.1-58.28.1
      mozilla-nss-certs-32bit-3.44.1-58.28.1
      mozilla-nss-certs-debuginfo-3.44.1-58.28.1
      mozilla-nss-certs-debuginfo-32bit-3.44.1-58.28.1
      mozilla-nss-debuginfo-3.44.1-58.28.1
      mozilla-nss-debuginfo-32bit-3.44.1-58.28.1
      mozilla-nss-debugsource-3.44.1-58.28.1
      mozilla-nss-sysinit-3.44.1-58.28.1
      mozilla-nss-sysinit-32bit-3.44.1-58.28.1
      mozilla-nss-sysinit-debuginfo-3.44.1-58.28.1
      mozilla-nss-sysinit-debuginfo-32bit-3.44.1-58.28.1
      mozilla-nss-tools-3.44.1-58.28.1
      mozilla-nss-tools-debuginfo-3.44.1-58.28.1


References:

   https://www.suse.com/security/cve/CVE-2019-11709.html
   https://www.suse.com/security/cve/CVE-2019-11711.html
   https://www.suse.com/security/cve/CVE-2019-11712.html
   https://www.suse.com/security/cve/CVE-2019-11713.html
   https://www.suse.com/security/cve/CVE-2019-11715.html
   https://www.suse.com/security/cve/CVE-2019-11717.html
   https://www.suse.com/security/cve/CVE-2019-11719.html
   https://www.suse.com/security/cve/CVE-2019-11729.html
   https://www.suse.com/security/cve/CVE-2019-11730.html
   https://www.suse.com/security/cve/CVE-2019-9811.html
   https://bugzilla.suse.com/1140868

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1861-2 important: MozillaFirefox

July 29, 2019
An update that fixes 10 vulnerabilities is now available

Summary

This update for MozillaFirefox, mozilla-nss fixes the following issues: MozillaFirefox to version ESR 60.8: - CVE-2019-9811: Sandbox escape via installation of malicious language pack (bsc#1140868). - CVE-2019-11711: Script injection within domain through inner window reuse (bsc#1140868). - CVE-2019-11712: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects (bsc#1140868). - CVE-2019-11713: Use-after-free with HTTP/2 cached stream (bsc#1140868). - CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (bsc#1140868). - CVE-2019-11715: HTML parsing error can contribute to content XSS (bsc#1140868). - CVE-2019-11717: Caret character improperly escaped in origins (bsc#1140868). - CVE-2019-11719: Out-of-bounds read when importing curve25519 private key (bsc#1140868). - CVE-2019-11730: Same-origin policy treats all files in a directory as having the same-origin (bsc#1140868). - CVE-2019-11709: Multiple Memory safety bugs fixed (bsc#1140868). mozilla-nss to version 3.44.1: * Added IPSEC IKE support to softoken * Many new FIPS test cases Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1861=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2019-1861=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): MozillaFirefox-60.8.0-109.83.3 MozillaFirefox-debuginfo-60.8.0-109.83.3 MozillaFirefox-debugsource-60.8.0-109.83.3 MozillaFirefox-translations-common-60.8.0-109.83.3 libfreebl3-3.44.1-58.28.1 libfreebl3-32bit-3.44.1-58.28.1 libfreebl3-debuginfo-3.44.1-58.28.1 libfreebl3-debuginfo-32bit-3.44.1-58.28.1 libfreebl3-hmac-3.44.1-58.28.1 libfreebl3-hmac-32bit-3.44.1-58.28.1 libsoftokn3-3.44.1-58.28.1 libsoftokn3-32bit-3.44.1-58.28.1 libsoftokn3-debuginfo-3.44.1-58.28.1 libsoftokn3-debuginfo-32bit-3.44.1-58.28.1 libsoftokn3-hmac-3.44.1-58.28.1 libsoftokn3-hmac-32bit-3.44.1-58.28.1 mozilla-nss-3.44.1-58.28.1 mozilla-nss-32bit-3.44.1-58.28.1 mozilla-nss-certs-3.44.1-58.28.1 mozilla-nss-certs-32bit-3.44.1-58.28.1 mozilla-nss-certs-debuginfo-3.44.1-58.28.1 mozilla-nss-certs-debuginfo-32bit-3.44.1-58.28.1 mozilla-nss-debuginfo-3.44.1-58.28.1 mozilla-nss-debuginfo-32bit-3.44.1-58.28.1 mozilla-nss-debugsource-3.44.1-58.28.1 mozilla-nss-sysinit-3.44.1-58.28.1 mozilla-nss-sysinit-32bit-3.44.1-58.28.1 mozilla-nss-sysinit-debuginfo-3.44.1-58.28.1 mozilla-nss-sysinit-debuginfo-32bit-3.44.1-58.28.1 mozilla-nss-tools-3.44.1-58.28.1 mozilla-nss-tools-debuginfo-3.44.1-58.28.1 - HPE Helion Openstack 8 (x86_64): MozillaFirefox-60.8.0-109.83.3 MozillaFirefox-debuginfo-60.8.0-109.83.3 MozillaFirefox-debugsource-60.8.0-109.83.3 MozillaFirefox-translations-common-60.8.0-109.83.3 libfreebl3-3.44.1-58.28.1 libfreebl3-32bit-3.44.1-58.28.1 libfreebl3-debuginfo-3.44.1-58.28.1 libfreebl3-debuginfo-32bit-3.44.1-58.28.1 libfreebl3-hmac-3.44.1-58.28.1 libfreebl3-hmac-32bit-3.44.1-58.28.1 libsoftokn3-3.44.1-58.28.1 libsoftokn3-32bit-3.44.1-58.28.1 libsoftokn3-debuginfo-3.44.1-58.28.1 libsoftokn3-debuginfo-32bit-3.44.1-58.28.1 libsoftokn3-hmac-3.44.1-58.28.1 libsoftokn3-hmac-32bit-3.44.1-58.28.1 mozilla-nss-3.44.1-58.28.1 mozilla-nss-32bit-3.44.1-58.28.1 mozilla-nss-certs-3.44.1-58.28.1 mozilla-nss-certs-32bit-3.44.1-58.28.1 mozilla-nss-certs-debuginfo-3.44.1-58.28.1 mozilla-nss-certs-debuginfo-32bit-3.44.1-58.28.1 mozilla-nss-debuginfo-3.44.1-58.28.1 mozilla-nss-debuginfo-32bit-3.44.1-58.28.1 mozilla-nss-debugsource-3.44.1-58.28.1 mozilla-nss-sysinit-3.44.1-58.28.1 mozilla-nss-sysinit-32bit-3.44.1-58.28.1 mozilla-nss-sysinit-debuginfo-3.44.1-58.28.1 mozilla-nss-sysinit-debuginfo-32bit-3.44.1-58.28.1 mozilla-nss-tools-3.44.1-58.28.1 mozilla-nss-tools-debuginfo-3.44.1-58.28.1

References

#1140868

Cross- CVE-2019-11709 CVE-2019-11711 CVE-2019-11712

CVE-2019-11713 CVE-2019-11715 CVE-2019-11717

CVE-2019-11719 CVE-2019-11729 CVE-2019-11730

CVE-2019-9811

Affected Products:

SUSE OpenStack Cloud Crowbar 8

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-11709.html

https://www.suse.com/security/cve/CVE-2019-11711.html

https://www.suse.com/security/cve/CVE-2019-11712.html

https://www.suse.com/security/cve/CVE-2019-11713.html

https://www.suse.com/security/cve/CVE-2019-11715.html

https://www.suse.com/security/cve/CVE-2019-11717.html

https://www.suse.com/security/cve/CVE-2019-11719.html

https://www.suse.com/security/cve/CVE-2019-11729.html

https://www.suse.com/security/cve/CVE-2019-11730.html

https://www.suse.com/security/cve/CVE-2019-9811.html

https://bugzilla.suse.com/1140868

Severity
Announcement ID: SUSE-SU-2019:1861-2
Rating: important

Related News