Security update for MozillaFirefox

This update for MozillaFirefox to 68.1 fixes the following issues:

Security issues fixed:

- CVE-2019-9811: Fixed a sandbox escape via installation of malicious language pack. (bsc#1140868)
- CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)
- CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)
- CVE-2019-11714: Fixed a potentially exploitable crash in Necko. (bsc#1140868)
- CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)
- CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream component. (bsc#1140868)
- CVE-2019-11720: Fixed a character encoding XSS vulnerability. (bsc#1140868)
- CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode latin 'kra' character. (bsc#1140868)
- CVE-2019-11723: Fixed a cookie leakage during add-on fetching across private browsing boundaries. (bsc#1140868)
- CVE-2019-11724: Fixed an outdated permission, granting access to retired site input.mozilla.org. (bsc#1140868)
- CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets. (bsc#1140868)
- CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. (bsc#1141322)
- CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that allowed remote port scans. (bsc#1140868)
- CVE-2019-11733: Fixed an insufficient protection of stored passwords in 'Saved Logins'. (bnc#1145665)
- CVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)
- CVE-2019-11736: Fixed a file manipulation and privilege escalation in Mozilla Maintenance Service. (bnc#1149292)
- CVE-2019-11738: Fixed a content security policy bypass through hash-based sources in directives. (bnc#1149302)
- CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)
- CVE-2019-11742: Fixed a same-origin policy violation involving SVG filters and canvas to steal cross-origin images. (bsc#1149303)
- CVE-2019-11743: Fixed a timing side-channel attack on cross-origin information, utilizing unload event attributes. (bsc#1149298)
- CVE-2019-11744: Fixed an XSS caused by breaking out of title and textarea elements using innerHTML. (bsc#1149304)
- CVE-2019-11746: Fixed a use-after-free while manipulating video. (bsc#1149297)
- CVE-2019-11752: Fixed a use-after-free while extracting a key value in IndexedDB. (bsc#1149296)
- CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance Service in custom Firefox installation location. (bsc#1149295)

Non-security issues fixed:

- Latest update now also released for s390x. (bsc#1109465)
- Fixed a segmentation fault on s390vsl082. (bsc#1117473)
- Fixed a crash on SLES15 s390x. (bsc#1124525)
- Fixed a segmentation fault. (bsc#1133810)

This update was imported from the SUSE:SLE-15:Update update project.

Fixed bugs
bnc#1124525
Firefox is core dumping on SLES15 s390x
bnc#1109465
Latest Firefox update not released for s390x
bnc#1117473
Firefox segmentation fault on s390vsl082
bnc#1123482
[Build 0116] openQA test fails in firefox - firefox doesn't start
bnc#1133810
[Build 220.3] Firefox: Segmentation fault (core dumped)
bnc#1138688
Build Firefox with GCC instead of clang
bnc#1140868
VUL-0: MozillaFirefox: 68.0 / 60.8.0esr / MozillaThunderbird 68.8.0
bnc#1141322
VUL-1: CVE-2019-11727: mozilla-nss: A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequ
bnc#1145665
VUL-0: CVE-2019-11733: MozillaFirefox: Stored passwords in 'Saved Logins' can be copied without master password entry (MFSA 2019-24)
bnc#1149292
VUL-0: CVE-2019-11736: MozillaFirefox: File manipulation and privilege escalation in Mozilla Maintenance Service
bnc#1149293
VUL-0: CVE-2019-11735: MozillaFirefox: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1
bnc#1149294
VUL-0: CVE-2019-9812: MozillaFirefox: Sandbox escape through Firefox Sync
bnc#1149295
VUL-0: CVE-2019-11753: MozillaFirefox: Privilege escalation with Mozilla Maintenance Service in custom Firefox installation location
bnc#1149296
VUL-0: CVE-2019-11752: MozillaFirefox,MozillaThunderbird: Use-after-free while extracting a key value in IndexedDB
bnc#1149297
VUL-0: CVE-2019-11746: MozillaFirefox,MozillaThunderbird: Use-after-free while manipulating video
bnc#1149298
VUL-0: CVE-2019-11743: MozillaFirefox,MozillaThunderbird: Cross-origin access to unload event attributes
bnc#1149299
VUL-0: CVE-2019-11740: MozillaFirefox,MozillaThunderbird: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
bnc#1149302
VUL-1: CVE-2019-11738: MozillaFirefox: Content security policy bypass through hash-based sources in directives
bnc#1149303
VUL-0: CVE-2019-11742: MozillaFirefox,MozillaThunderbird: Same-origin policy violation with SVG filters and canvas to steal cross-origin images
bnc#1149304
VUL-0: CVE-2019-11744: MozillaFirefox,MozillaThunderbird: XSS by breaking out of title and textarea elements using innerHTML
bnc#1149323
VUL-0: TRACKERBUG: MozillaFirefox: Firefox ESR 68.1 Security Advisory 2019-26
Selected Binaries
openSUSE Build Service is sponsored by