SUSE-SU-2020:1899-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jul 13 10:13:20 MDT 2020


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1899-1
Rating:             important
References:         #1167231 #1173576 #1173613 
Cross-References:   CVE-2020-12402 CVE-2020-12415 CVE-2020-12416
                    CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
                    CVE-2020-12420 CVE-2020-12421 CVE-2020-12422
                    CVE-2020-12423 CVE-2020-12424 CVE-2020-12425
                    CVE-2020-12426
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for MozillaFirefox to version 78.0.1 ESR fixes the following
   issues:

   Security issues fixed:

   - CVE-2020-12415: AppCache manifest poisoning due to url encoded character
     processing (bsc#1173576).
   - CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576).
   - CVE-2020-12417: Memory corruption due to missing sign-extension for
     ValueTags on ARM64 (bsc#1173576).
   - CVE-2020-12418: Information disclosure due to manipulated URL object
     (bsc#1173576).
   - CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).
   - CVE-2020-12420: Use-After-Free when trying to connect to a STUN server
     (bsc#1173576).
   - CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack
     (bsc#1173576).
   - CVE-2020-12421: Add-On updates did not respect the same certificate
     trust rules as software updates (bsc#1173576).
   - CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer
     (bsc#1173576).
   - CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library
     (bsc#1173576).
   - CVE-2020-12424: WebRTC permission prompt could have been bypassed by a
     compromised content process (bsc#1173576).
   - CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576).
   - CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576).
   - FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231).

   Non-security issues fixed:

   - Fixed interaction with freetype6 (bsc#1173613).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1899=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1899=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1899=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1899=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1899=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1899=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-1899=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1899=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1899=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1899=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-1899=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1899=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1899=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1899=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1899=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1899=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1899=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.0.1-112.3.1
      MozillaFirefox-branding-SLE-78-35.3.1
      MozillaFirefox-debuginfo-78.0.1-112.3.1
      MozillaFirefox-debugsource-78.0.1-112.3.1
      MozillaFirefox-devel-78.0.1-112.3.1
      MozillaFirefox-translations-common-78.0.1-112.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-12402.html
   https://www.suse.com/security/cve/CVE-2020-12415.html
   https://www.suse.com/security/cve/CVE-2020-12416.html
   https://www.suse.com/security/cve/CVE-2020-12417.html
   https://www.suse.com/security/cve/CVE-2020-12418.html
   https://www.suse.com/security/cve/CVE-2020-12419.html
   https://www.suse.com/security/cve/CVE-2020-12420.html
   https://www.suse.com/security/cve/CVE-2020-12421.html
   https://www.suse.com/security/cve/CVE-2020-12422.html
   https://www.suse.com/security/cve/CVE-2020-12423.html
   https://www.suse.com/security/cve/CVE-2020-12424.html
   https://www.suse.com/security/cve/CVE-2020-12425.html
   https://www.suse.com/security/cve/CVE-2020-12426.html
   https://bugzilla.suse.com/1167231
   https://bugzilla.suse.com/1173576
   https://bugzilla.suse.com/1173613



More information about the sle-security-updates mailing list