SUSE-SU-2020:2544-1: moderate: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 4 13:13:41 MDT 2020


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2544-1
Rating:             moderate
References:         #1173991 #1174284 #1175686 
Cross-References:   CVE-2020-15663 CVE-2020-15664 CVE-2020-15670
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.2.0 ESR
     * Fixed: Various stability, functionality, and security fixes
   - Mozilla Firefox ESR 78.2 MFSA 2020-38 (bsc#1175686)
     * CVE-2020-15663 (bmo#1643199) Downgrade attack on the Mozilla
       Maintenance Service could have resulted in escalation of privilege
     * CVE-2020-15664 (bmo#1658214) Attacker-induced prompt for extension
       installation
     * CVE-2020-15670 (bmo#1651001, bmo#1651449, bmo#1653626, bmo#1656957)
       Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2

   - Fixed Firefox tab crash in FIPS mode (bsc#1174284).

   - Fix broken translation-loading. (bsc#1173991)
     * allow addon sideloading
     * mark signatures for langpacks non-mandatory
     * do not autodisable user profile scopes
   - Google API key is not usable for geolocation service any more


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2544=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2544=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2544=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2544=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2544=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2544=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2544=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2544=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2544=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2544=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2544=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2544=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2544=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2544=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2544=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2544=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-2544=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.2.0-112.19.2
      MozillaFirefox-debuginfo-78.2.0-112.19.2
      MozillaFirefox-debugsource-78.2.0-112.19.2
      MozillaFirefox-devel-78.2.0-112.19.2
      MozillaFirefox-translations-common-78.2.0-112.19.2


References:

   https://www.suse.com/security/cve/CVE-2020-15663.html
   https://www.suse.com/security/cve/CVE-2020-15664.html
   https://www.suse.com/security/cve/CVE-2020-15670.html
   https://bugzilla.suse.com/1173991
   https://bugzilla.suse.com/1174284
   https://bugzilla.suse.com/1175686



More information about the sle-security-updates mailing list