Security update for MozillaFirefox

Announcement ID: SUSE-SU-2019:1861-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11709 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11709 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11711 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11711 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11712 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11713 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11713 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11715 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11717 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11717 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2019-11717 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2019-11719 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11719 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-11729 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11729 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-11730 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-11730 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-9811 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-9811 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2019-9811 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE OpenStack Cloud Crowbar 8

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox, mozilla-nss fixes the following issues:

MozillaFirefox to version ESR 60.8:

  • CVE-2019-9811: Sandbox escape via installation of malicious language pack (bsc#1140868).
  • CVE-2019-11711: Script injection within domain through inner window reuse (bsc#1140868).
  • CVE-2019-11712: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects (bsc#1140868).
  • CVE-2019-11713: Use-after-free with HTTP/2 cached stream (bsc#1140868).
  • CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (bsc#1140868).
  • CVE-2019-11715: HTML parsing error can contribute to content XSS (bsc#1140868).
  • CVE-2019-11717: Caret character improperly escaped in origins (bsc#1140868).
  • CVE-2019-11719: Out-of-bounds read when importing curve25519 private key (bsc#1140868).
  • CVE-2019-11730: Same-origin policy treats all files in a directory as having the same-origin (bsc#1140868).
  • CVE-2019-11709: Multiple Memory safety bugs fixed (bsc#1140868).

mozilla-nss to version 3.44.1:

  • Added IPSEC IKE support to softoken
  • Many new FIPS test cases

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-1861=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1861=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libfreebl3-32bit-3.44.1-58.28.1
    • mozilla-nss-32bit-3.44.1-58.28.1
    • mozilla-nss-sysinit-32bit-3.44.1-58.28.1
    • mozilla-nss-debuginfo-3.44.1-58.28.1
    • libsoftokn3-debuginfo-3.44.1-58.28.1
    • mozilla-nss-sysinit-debuginfo-3.44.1-58.28.1
    • libfreebl3-hmac-3.44.1-58.28.1
    • mozilla-nss-certs-32bit-3.44.1-58.28.1
    • MozillaFirefox-debugsource-60.8.0-109.83.3
    • MozillaFirefox-60.8.0-109.83.3
    • mozilla-nss-tools-debuginfo-3.44.1-58.28.1
    • libsoftokn3-3.44.1-58.28.1
    • mozilla-nss-debugsource-3.44.1-58.28.1
    • libfreebl3-debuginfo-3.44.1-58.28.1
    • mozilla-nss-sysinit-3.44.1-58.28.1
    • mozilla-nss-certs-debuginfo-3.44.1-58.28.1
    • libfreebl3-3.44.1-58.28.1
    • libsoftokn3-debuginfo-32bit-3.44.1-58.28.1
    • libsoftokn3-hmac-32bit-3.44.1-58.28.1
    • MozillaFirefox-translations-common-60.8.0-109.83.3
    • mozilla-nss-certs-debuginfo-32bit-3.44.1-58.28.1
    • mozilla-nss-tools-3.44.1-58.28.1
    • libfreebl3-hmac-32bit-3.44.1-58.28.1
    • mozilla-nss-3.44.1-58.28.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.44.1-58.28.1
    • mozilla-nss-certs-3.44.1-58.28.1
    • MozillaFirefox-debuginfo-60.8.0-109.83.3
    • libfreebl3-debuginfo-32bit-3.44.1-58.28.1
    • libsoftokn3-hmac-3.44.1-58.28.1
    • libsoftokn3-32bit-3.44.1-58.28.1
    • mozilla-nss-debuginfo-32bit-3.44.1-58.28.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libfreebl3-32bit-3.44.1-58.28.1
    • mozilla-nss-32bit-3.44.1-58.28.1
    • mozilla-nss-sysinit-32bit-3.44.1-58.28.1
    • mozilla-nss-debuginfo-3.44.1-58.28.1
    • libsoftokn3-debuginfo-3.44.1-58.28.1
    • mozilla-nss-sysinit-debuginfo-3.44.1-58.28.1
    • libfreebl3-hmac-3.44.1-58.28.1
    • mozilla-nss-certs-32bit-3.44.1-58.28.1
    • MozillaFirefox-debugsource-60.8.0-109.83.3
    • MozillaFirefox-60.8.0-109.83.3
    • mozilla-nss-tools-debuginfo-3.44.1-58.28.1
    • libsoftokn3-3.44.1-58.28.1
    • mozilla-nss-debugsource-3.44.1-58.28.1
    • libfreebl3-debuginfo-3.44.1-58.28.1
    • mozilla-nss-sysinit-3.44.1-58.28.1
    • mozilla-nss-certs-debuginfo-3.44.1-58.28.1
    • libfreebl3-3.44.1-58.28.1
    • libsoftokn3-debuginfo-32bit-3.44.1-58.28.1
    • libsoftokn3-hmac-32bit-3.44.1-58.28.1
    • MozillaFirefox-translations-common-60.8.0-109.83.3
    • mozilla-nss-certs-debuginfo-32bit-3.44.1-58.28.1
    • mozilla-nss-tools-3.44.1-58.28.1
    • libfreebl3-hmac-32bit-3.44.1-58.28.1
    • mozilla-nss-3.44.1-58.28.1
    • mozilla-nss-sysinit-debuginfo-32bit-3.44.1-58.28.1
    • mozilla-nss-certs-3.44.1-58.28.1
    • MozillaFirefox-debuginfo-60.8.0-109.83.3
    • libfreebl3-debuginfo-32bit-3.44.1-58.28.1
    • libsoftokn3-hmac-3.44.1-58.28.1
    • libsoftokn3-32bit-3.44.1-58.28.1
    • mozilla-nss-debuginfo-32bit-3.44.1-58.28.1

References: