Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: openSUSE-SU-2019:2451-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.1
Datum: Sa, 9. November 2019, 23:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11762
Applikationen: Mozilla Firefox

Originalnachricht

   openSUSE Security Update: Security update for MozillaFirefox,
MozillaFirefox-branding-SLE
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2451-1
Rating: important
References: #1104841 #1129528 #1137990 #1149429 #1151186
#1153423 #1153869 #1154738
Cross-References: CVE-2019-11757 CVE-2019-11758 CVE-2019-11759
CVE-2019-11760 CVE-2019-11761 CVE-2019-11762
CVE-2019-11763 CVE-2019-11764 CVE-2019-15903

Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for MozillaFirefox, MozillaFirefox-branding-SLE fixes the
following issues:

Changes in MozillaFirefox:

Security issues fixed:

- CVE-2019-15903: Fixed a heap overflow in the expat library
(bsc#1149429).
- CVE-2019-11757: Fixed a use-after-free when creating index updates in
IndexedDB (bsc#1154738).
- CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total
Security (bsc#1154738).
- CVE-2019-11759: Fixed a stack buffer overflow in HKDF output
(bsc#1154738).
- CVE-2019-11760: Fixed a stack buffer overflow in WebRTC networking
(bsc#1154738).
- CVE-2019-11761: Fixed an unintended access to a privileged JSONView
object (bsc#1154738).
- CVE-2019-11762: Fixed a same-origin-property violation (bsc#1154738).
- CVE-2019-11763: Fixed an XSS bypass (bsc#1154738).
- CVE-2019-11764: Fixed several memory safety bugs (bsc#1154738).

Non-security issues fixed:

- Added Provides-line for translations-common (bsc#1153423) .
- Moved some settings from branding-package here (bsc#1153869).
- Disabled DoH by default.

Changes in MozillaFirefox-branding-SLE:

- Moved extensions preferences to core package (bsc#1153869).


This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2451=1



Package List:

- openSUSE Leap 15.1 (x86_64):

MozillaFirefox-68.2.0-lp151.2.18.2
MozillaFirefox-branding-openSUSE-68-lp151.3.3.1
MozillaFirefox-branding-upstream-68.2.0-lp151.2.18.2
MozillaFirefox-buildsymbols-68.2.0-lp151.2.18.2
MozillaFirefox-debuginfo-68.2.0-lp151.2.18.2
MozillaFirefox-debugsource-68.2.0-lp151.2.18.2
MozillaFirefox-devel-68.2.0-lp151.2.18.2
MozillaFirefox-translations-common-68.2.0-lp151.2.18.2
MozillaFirefox-translations-other-68.2.0-lp151.2.18.2
firefox-esr-branding-openSUSE-68-lp151.3.3.1


References:

https://www.suse.com/security/cve/CVE-2019-11757.html
https://www.suse.com/security/cve/CVE-2019-11758.html
https://www.suse.com/security/cve/CVE-2019-11759.html
https://www.suse.com/security/cve/CVE-2019-11760.html
https://www.suse.com/security/cve/CVE-2019-11761.html
https://www.suse.com/security/cve/CVE-2019-11762.html
https://www.suse.com/security/cve/CVE-2019-11763.html
https://www.suse.com/security/cve/CVE-2019-11764.html
https://www.suse.com/security/cve/CVE-2019-15903.html
https://bugzilla.suse.com/1104841
https://bugzilla.suse.com/1129528
https://bugzilla.suse.com/1137990
https://bugzilla.suse.com/1149429
https://bugzilla.suse.com/1151186
https://bugzilla.suse.com/1153423
https://bugzilla.suse.com/1153869
https://bugzilla.suse.com/1154738

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung