SUSE-SU-2019:2872-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2872-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2872-1
Related
Published
2019-10-31T07:53:30Z
Modified
2019-10-31T07:53:30Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox to 68.2.0 ESR fixes the following issues:

Mozilla Firefox was updated to version 68.2.0 ESR (bsc#1154738).

Security issues fixed:

  • CVE-2019-15903: Fixed a heap overflow in the expat library (bsc#1149429).
  • CVE-2019-11757: Fixed a use-after-free when creating index updates in IndexedDB (bsc#1154738).
  • CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total Security (bsc#1154738).
  • CVE-2019-11759: Fixed a stack buffer overflow in HKDF output (bsc#1154738).
  • CVE-2019-11760: Fixed a stack buffer overflow in WebRTC networking (bsc#1154738).
  • CVE-2019-11761: Fixed an unintended access to a privileged JSONView object (bsc#1154738).
  • CVE-2019-11762: Fixed a same-origin-property violation (bsc#1154738).
  • CVE-2019-11763: Fixed an XSS bypass (bsc#1154738).
  • CVE-2019-11764: Fixed several memory safety bugs (bsc#1154738).

Non-security issues fixed:

  • Firefox 60.7 ESR changed the user interface language (bsc#1137990).
  • Wrong Firefox GUI Language (bsc#1120374).
  • Fixed an inadvertent crash report transmission without user opt-in (bsc#1074235).
  • Firefox hangs randomly when browsing and scrolling (bsc#1043008).
  • Firefox stops loading page until mouse is moved (bsc#1025108).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2",
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2",
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2",
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2",
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2",
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2",
            "MozillaFirefox-devel": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.2.0-109.95.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.2.0-109.95.2",
            "MozillaFirefox-translations-common": "68.2.0-109.95.2"
        }
    ]
}