-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4775
        SUSE-SU-2019:14260-1 Security update for MozillaFirefox, mo
                          zilla-nspr, mozilla-nss
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17012 CVE-2019-17011 CVE-2019-17010
                   CVE-2019-17009 CVE-2019-17008 CVE-2019-17005
                   CVE-2019-13722 CVE-2019-11745 

Reference:         ESB-2019.4739
                   ESB-2019.4721
                   ESB-2019.4638
                   ESB-2019.4610

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914260-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox, mozilla-nspr, mozilla-nss

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14260-1
Rating:            important
References:        #1158328 #1158527
Cross-References:  CVE-2019-11745 CVE-2019-13722 CVE-2019-17005 CVE-2019-17008
                   CVE-2019-17009 CVE-2019-17010 CVE-2019-17011 CVE-2019-17012
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

zilla-nspr,
mozilla-nss

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaFirefox, mozilla-nspr, mozilla-nss fixes the following
issues:
Update Firefox Extended Support Release to 68.3.0 ESR (MFSA 2019-37 / bsc#
1158328)
Security issues fixed:

  o CVE-2019-17008: Use-after-free in worker destruction (bmo#1546331).
  o CVE-2019-13722: Stack corruption due to incorrect number of arguments in
    WebRTC code (bmo#1580156).
  o CVE-2019-11745: Out of bounds write in NSS when encrypting with a block
    cipher (bmo#1586176).
  o CVE-2019-17009: Updater temporary files accessible to unprivileged
    processes (bmo#1510494).
  o CVE-2019-17010: Use-after-free when performing device orientation checks
    (bmo#1581084).
  o CVE-2019-17005: Buffer overflow in plain text serializer (bmo#1584170).
  o CVE-2019-17011: Use-after-free when retrieving a document in antitracking
    (bmo#1591334).
  o CVE-2019-17012: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
    (bmo#1449736, bmo#1533957, bmo#1560667, bmo#1567209, bmo#1580288, bmo#
    1585760, bmo#1592502).


Update mozilla-nss to version 3.47.1 (bsc#1158527):
Security issues fixed:

  o CVE-2019-11745: EncryptUpdate should use maxout, not block size.


Bug fixes:

  o Fix a crash that could be caused by client certificates during startup (bmo
    #1590495, bsc#1158527)
  o Fix compile-time warnings from uninitialized variables in a perl script
    (bmo#1589810)
  o Support AES HW acceleration on ARMv8 (bmo#1152625)
  o Allow per-socket run-time ordering of the cipher suites presented in
    ClientHello (bmo#1267894)
  o Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501)
  o Remove arbitrary HKDF output limit by allocating space as needed (bmo#
    1577953)


Update mozilla-nspr to version 4.23:
Bug fixes:

  o fixed a build failure that was introduced in 4.22
  o correctness fix for Win64 socket polling
  o whitespace in C files was cleaned up and no longer uses tab characters for
    indenting
  o added support for the ARC architecture
  o removed support for the following platforms: OSF1/Tru64, DGUX, IRIX,
    Symbian, BeOS
  o correctness and build fixes

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-MozillaFirefox-14260=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       MozillaFirefox-68.3.0-78.54.1
       MozillaFirefox-translations-common-68.3.0-78.54.1
       MozillaFirefox-translations-other-68.3.0-78.54.1
       libfreebl3-3.47.1-38.12.1
       libfreebl3-32bit-3.47.1-38.12.1
       libsoftokn3-3.47.1-38.12.1
       libsoftokn3-32bit-3.47.1-38.12.1
       mozilla-nspr-32bit-4.23-29.9.1
       mozilla-nspr-4.23-29.9.1
       mozilla-nspr-devel-4.23-29.9.1
       mozilla-nss-3.47.1-38.12.1
       mozilla-nss-32bit-3.47.1-38.12.1
       mozilla-nss-certs-3.47.1-38.12.1
       mozilla-nss-certs-32bit-3.47.1-38.12.1
       mozilla-nss-devel-3.47.1-38.12.1
       mozilla-nss-tools-3.47.1-38.12.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11745.html
  o https://www.suse.com/security/cve/CVE-2019-13722.html
  o https://www.suse.com/security/cve/CVE-2019-17005.html
  o https://www.suse.com/security/cve/CVE-2019-17008.html
  o https://www.suse.com/security/cve/CVE-2019-17009.html
  o https://www.suse.com/security/cve/CVE-2019-17010.html
  o https://www.suse.com/security/cve/CVE-2019-17011.html
  o https://www.suse.com/security/cve/CVE-2019-17012.html
  o https://bugzilla.suse.com/1158328
  o https://bugzilla.suse.com/1158527

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/E/m
-----END PGP SIGNATURE-----