SUSE-SU-2020:1218-1: important: Security update for MozillaFirefox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu May 7 13:25:10 MDT 2020


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1218-1
Rating:             important
References:         #1171186 
Cross-References:   CVE-2020-12387 CVE-2020-12388 CVE-2020-12389
                    CVE-2020-12392 CVE-2020-12393 CVE-2020-12395
                    CVE-2020-6831
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   Update to version 68.8.0 ESR (bsc#1171186):

   - CVE-2020-12387: Use-after-free during worker shutdown
   - CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens
   - CVE-2020-12389: Sandbox escape with improperly separated process types
   - CVE-2020-6831: Buffer overflow in SCTP chunk input validation
   - CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'
   - CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape
     website-controlled data, potentially leading to command injection
   - CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR
     68.8


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1218=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1218=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1218=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1218=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1218=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1218=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1218=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1218=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1218=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1218=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1218=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1218=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1218=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1218=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1218=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1218=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1218=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-devel-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-68.8.0-109.119.1
      MozillaFirefox-debuginfo-68.8.0-109.119.1
      MozillaFirefox-debugsource-68.8.0-109.119.1
      MozillaFirefox-translations-common-68.8.0-109.119.1


References:

   https://www.suse.com/security/cve/CVE-2020-12387.html
   https://www.suse.com/security/cve/CVE-2020-12388.html
   https://www.suse.com/security/cve/CVE-2020-12389.html
   https://www.suse.com/security/cve/CVE-2020-12392.html
   https://www.suse.com/security/cve/CVE-2020-12393.html
   https://www.suse.com/security/cve/CVE-2020-12395.html
   https://www.suse.com/security/cve/CVE-2020-6831.html
   https://bugzilla.suse.com/1171186



More information about the sle-updates mailing list