File _patchinfo of Package patchinfo.7606

<patchinfo incident="7606">
  <issue tracker="bnc" id="1092548">VUL-0: MozillaFirefox,MozillaThunderbird: 52.8 ESR / 60 ESR / 60 security release</issue>
  <issue id="1096449" tracker="bnc">VUL-0: CVE-2018-6126: MozillaFirefox 52.81/60.0.2 security release</issue>
  <issue id="1098998" tracker="bnc">VUL-0: MozillaFirefox: 52.9esr/60.1.0esr/61 release</issue>
  <issue id="2018-6126" tracker="cve" />
  <issue tracker="cve" id="2018-5158"/>
  <issue tracker="cve" id="2018-5159"/>
  <issue tracker="cve" id="2018-5183"/>
  <issue tracker="cve" id="2018-5168"/>
  <issue tracker="cve" id="2018-5178"/>
  <issue tracker="cve" id="2018-5150"/>
  <issue tracker="cve" id="2018-5157"/>
  <issue tracker="cve" id="2018-5154"/>
  <issue tracker="cve" id="2018-5155"/>
  <issue tracker="cve" id="2018-5188"/>
  <issue tracker="cve" id="2018-12368"/>
  <issue tracker="cve" id="2018-12366"/>
  <issue tracker="cve" id="2018-12365"/>
  <issue tracker="cve" id="2018-12364"/>
  <issue tracker="cve" id="2018-12363"/>
  <issue tracker="cve" id="2018-12362"/>
  <issue tracker="cve" id="2018-12360"/>
  <issue tracker="cve" id="2018-5156"/>
  <issue tracker="cve" id="2018-12359"/>
  <category>security</category>
  <rating>important</rating>
  <packager>AndreasStieger</packager>
  <description>This update for MozillaFirefox to the 52.9 ESR release fixes the following issues:

These security issues were fixed:

- Firefox ESR 52.9:
- CVE-2018-5188 Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, and Firefox ESR 52.9 (bsc#1098998). 
- CVE-2018-12368 No warning when opening executable SettingContent-ms files (bsc#1098998).
- CVE-2018-12366 Invalid data handling during QCMS transformations (bsc#1098998).
- CVE-2018-12365 Compromised IPC child process can list local filenames (bsc#1098998).
- CVE-2018-12364 CSRF attacks through 307 redirects and NPAPI plugins (bsc#1098998).
- CVE-2018-12363 Use-after-free when appending DOM nodes (bsc#1098998).
- CVE-2018-12362 Integer overflow in SSSE3 scaler (bsc#1098998).
- CVE-2018-12360 Use-after-free when using focus() (bsc#1098998).
- CVE-2018-5156 Media recorder segmentation fault when track type is changed during capture (bsc#1098998).
- CVE-2018-12359 Buffer overflow using computed size of canvas element (bsc#1098998).

- Firefox ESR 52.8:
- CVE-2018-6126: Prevent heap buffer overflow in rasterizing paths in SVG with Skia (bsc#1096449).
- CVE-2018-5183: Backport critical security fixes in Skia (bsc#1092548).
- CVE-2018-5154: Use-after-free with SVG animations and clip paths (bsc#1092548).
- CVE-2018-5155: Use-after-free with SVG animations and text paths (bsc#1092548).
- CVE-2018-5157: Same-origin bypass of PDF Viewer to view protected PDF files (bsc#1092548).
- CVE-2018-5158: Malicious PDF can inject JavaScript into PDF Viewer (bsc#1092548).
- CVE-2018-5159: Integer overflow and out-of-bounds write in Skia (bsc#1092548).
- CVE-2018-5168: Lightweight themes can be installed without user interaction (bsc#1092548).
- CVE-2018-5178: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (bsc#1092548).
- CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (bsc#1092548).

These non-security issues were fixed:

- Various stability and regression fixes
- Performance improvements to the Safe Browsing service to avoid slowdowns
  while updating site classification data
</description>
  <summary>Security update for MozillaFirefox</summary>
</patchinfo>
openSUSE Build Service is sponsored by