SUSE-SU-2020:0384-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Feb 17 04:13:34 MST 2020


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0384-1
Rating:             important
References:         #1161799 
Cross-References:   CVE-2020-6796 CVE-2020-6797 CVE-2020-6798
                    CVE-2020-6799 CVE-2020-6800
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 68.5.0 ESR
     * CVE-2020-6796 (bmo#1610426) Missing bounds check on shared memory read
       in the parent process
     * CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open
       permission could open arbitrary applications on Mac OSX
     * CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could
       result in JavaScript injection
     * CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf
       links from other applications, when Firefox is configured as default
       pdf reader
     * CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851,
       bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in
       Firefox 73 and Firefox ESR 68.5
     * Fixed: Fixed various issues opening files with spaces in their path
       (bmo#1601905, bmo#1602726)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-384=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-384=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-384=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-384=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-384=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-384=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-384=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-384=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-384=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-384=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-384=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-384=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-384=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-384=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-384=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-384=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-384=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-384=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-devel-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-68.5.0-109.106.1
      MozillaFirefox-debuginfo-68.5.0-109.106.1
      MozillaFirefox-debugsource-68.5.0-109.106.1
      MozillaFirefox-translations-common-68.5.0-109.106.1


References:

   https://www.suse.com/security/cve/CVE-2020-6796.html
   https://www.suse.com/security/cve/CVE-2020-6797.html
   https://www.suse.com/security/cve/CVE-2020-6798.html
   https://www.suse.com/security/cve/CVE-2020-6799.html
   https://www.suse.com/security/cve/CVE-2020-6800.html
   https://bugzilla.suse.com/1161799



More information about the sle-updates mailing list