SUSE-SU-2020:3331-1: important: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 16 07:21:16 MST 2020


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3331-1
Rating:             important
References:         #1178588 
Cross-References:   CVE-2020-26950
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.4.1 ESR
     * Fixed: Security fix MFSA 2020-49 (bsc#1178588)
     * CVE-2020-26950 (bmo#1675905) Write side effects in MCallGetProperty
       opcode not accounted for


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3331=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3331=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3331=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3331=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3331=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3331=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3331=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3331=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3331=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3331=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3331=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3331=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3331=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3331=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3331=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3331=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3331=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.4.1-112.32.1
      MozillaFirefox-debuginfo-78.4.1-112.32.1
      MozillaFirefox-debugsource-78.4.1-112.32.1
      MozillaFirefox-devel-78.4.1-112.32.1
      MozillaFirefox-translations-common-78.4.1-112.32.1


References:

   https://www.suse.com/security/cve/CVE-2020-26950.html
   https://bugzilla.suse.com/1178588



More information about the sle-security-updates mailing list