openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:1189-1
Rating:             important
References:         #1171433 #1174538 
Cross-References:   CVE-2020-15652 CVE-2020-15653 CVE-2020-15654
                    CVE-2020-15655 CVE-2020-15656 CVE-2020-15657
                    CVE-2020-15658 CVE-2020-15659 CVE-2020-6463
                    CVE-2020-6514
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   This update for MozillaFirefox and pipewire fixes the following issues:

   MozillaFirefox Extended Support Release 78.1.0 ESR

   * Fixed: Various stability, functionality, and security fixes (bsc#1174538)
   * CVE-2020-15652: Potential leak of redirect targets when loading scripts
     in a worker
   * CVE-2020-6514: WebRTC data channel leaks internal address to peer
   * CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy
   * CVE-2020-15653: Bypassing iframe sandbox when allowing popups
   * CVE-2020-6463: Use-after-free in ANGLE
     gl::Texture::onUnbindAsSamplerTexture
   * CVE-2020-15656: Type confusion for special arguments in IonMonkey
   * CVE-2020-15658: Overriding file type when saving to disk
   * CVE-2020-15657: DLL hijacking due to incorrect loading path
   * CVE-2020-15654: Custom cursor can overlay user interface
   * CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR
     78.1

   pipewire was updated to version 0.3.6 (bsc#1171433, jsc#ECO-2308):

   * Extensive memory leak fixing and stress testing was done. A big leak in
     screen sharing with DMA-BUF was fixed.
   * Compile fixes
   * Stability improvements in jack and pulseaudio layers.
   * Added the old portal module to make the Camera portal work again. This
     will be moved to the session manager in future versions.
   * Improvements to the GStreamer source and sink shutdown.
   * Fix compatibility with v2 clients again when negotiating buffers.


   This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2020-1189=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      MozillaFirefox-78.1.0-lp152.2.15.1
      MozillaFirefox-branding-upstream-78.1.0-lp152.2.15.1
      MozillaFirefox-buildsymbols-78.1.0-lp152.2.15.1
      MozillaFirefox-debuginfo-78.1.0-lp152.2.15.1
      MozillaFirefox-debugsource-78.1.0-lp152.2.15.1
      MozillaFirefox-devel-78.1.0-lp152.2.15.1
      MozillaFirefox-translations-common-78.1.0-lp152.2.15.1
      MozillaFirefox-translations-other-78.1.0-lp152.2.15.1
      gstreamer-plugin-pipewire-0.3.6-lp152.2.3.1
      gstreamer-plugin-pipewire-debuginfo-0.3.6-lp152.2.3.1
      libpipewire-0_3-0-0.3.6-lp152.2.3.1
      libpipewire-0_3-0-debuginfo-0.3.6-lp152.2.3.1
      pipewire-0.3.6-lp152.2.3.1
      pipewire-debuginfo-0.3.6-lp152.2.3.1
      pipewire-debugsource-0.3.6-lp152.2.3.1
      pipewire-devel-0.3.6-lp152.2.3.1
      pipewire-doc-0.3.6-lp152.2.3.1
      pipewire-libjack-0_3-0.3.6-lp152.2.3.1
      pipewire-libjack-0_3-debuginfo-0.3.6-lp152.2.3.1
      pipewire-libpulse-0_3-0.3.6-lp152.2.3.1
      pipewire-libpulse-0_3-debuginfo-0.3.6-lp152.2.3.1
      pipewire-modules-0.3.6-lp152.2.3.1
      pipewire-modules-debuginfo-0.3.6-lp152.2.3.1
      pipewire-spa-plugins-0_2-0.3.6-lp152.2.3.1
      pipewire-spa-plugins-0_2-debuginfo-0.3.6-lp152.2.3.1
      pipewire-spa-tools-0.3.6-lp152.2.3.1
      pipewire-spa-tools-debuginfo-0.3.6-lp152.2.3.1
      pipewire-tools-0.3.6-lp152.2.3.1
      pipewire-tools-debuginfo-0.3.6-lp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-15652.html
   https://www.suse.com/security/cve/CVE-2020-15653.html
   https://www.suse.com/security/cve/CVE-2020-15654.html
   https://www.suse.com/security/cve/CVE-2020-15655.html
   https://www.suse.com/security/cve/CVE-2020-15656.html
   https://www.suse.com/security/cve/CVE-2020-15657.html
   https://www.suse.com/security/cve/CVE-2020-15658.html
   https://www.suse.com/security/cve/CVE-2020-15659.html
   https://www.suse.com/security/cve/CVE-2020-6463.html
   https://www.suse.com/security/cve/CVE-2020-6514.html
   https://bugzilla.suse.com/1171433
   https://bugzilla.suse.com/1174538

-- 

openSUSE: 2020:1189-1: important: MozillaFirefox

August 12, 2020
An update that fixes 10 vulnerabilities is now available.

Description

This update for MozillaFirefox fixes the following issues: This update for MozillaFirefox and pipewire fixes the following issues: MozillaFirefox Extended Support Release 78.1.0 ESR * Fixed: Various stability, functionality, and security fixes (bsc#1174538) * CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker * CVE-2020-6514: WebRTC data channel leaks internal address to peer * CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy * CVE-2020-15653: Bypassing iframe sandbox when allowing popups * CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture * CVE-2020-15656: Type confusion for special arguments in IonMonkey * CVE-2020-15658: Overriding file type when saving to disk * CVE-2020-15657: DLL hijacking due to incorrect loading path * CVE-2020-15654: Custom cursor can overlay user interface * CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1 pipewire was updated to version 0.3.6 (bsc#1171433, jsc#ECO-2308): * Extensive memory leak fixing and stress testing was done. A big leak in screen sharing with DMA-BUF was fixed. * Compile fixes * Stability improvements in jack and pulseaudio layers. * Added the old portal module to make the Camera portal work again. This will be moved to the session manager in future versions. * Improvements to the GStreamer source and sink shutdown. * Fix compatibility with v2 clients again when negotiating buffers. This update was imported from the SUSE:SLE-15-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2020-1189=1


Package List

- openSUSE Leap 15.2 (x86_64): MozillaFirefox-78.1.0-lp152.2.15.1 MozillaFirefox-branding-upstream-78.1.0-lp152.2.15.1 MozillaFirefox-buildsymbols-78.1.0-lp152.2.15.1 MozillaFirefox-debuginfo-78.1.0-lp152.2.15.1 MozillaFirefox-debugsource-78.1.0-lp152.2.15.1 MozillaFirefox-devel-78.1.0-lp152.2.15.1 MozillaFirefox-translations-common-78.1.0-lp152.2.15.1 MozillaFirefox-translations-other-78.1.0-lp152.2.15.1 gstreamer-plugin-pipewire-0.3.6-lp152.2.3.1 gstreamer-plugin-pipewire-debuginfo-0.3.6-lp152.2.3.1 libpipewire-0_3-0-0.3.6-lp152.2.3.1 libpipewire-0_3-0-debuginfo-0.3.6-lp152.2.3.1 pipewire-0.3.6-lp152.2.3.1 pipewire-debuginfo-0.3.6-lp152.2.3.1 pipewire-debugsource-0.3.6-lp152.2.3.1 pipewire-devel-0.3.6-lp152.2.3.1 pipewire-doc-0.3.6-lp152.2.3.1 pipewire-libjack-0_3-0.3.6-lp152.2.3.1 pipewire-libjack-0_3-debuginfo-0.3.6-lp152.2.3.1 pipewire-libpulse-0_3-0.3.6-lp152.2.3.1 pipewire-libpulse-0_3-debuginfo-0.3.6-lp152.2.3.1 pipewire-modules-0.3.6-lp152.2.3.1 pipewire-modules-debuginfo-0.3.6-lp152.2.3.1 pipewire-spa-plugins-0_2-0.3.6-lp152.2.3.1 pipewire-spa-plugins-0_2-debuginfo-0.3.6-lp152.2.3.1 pipewire-spa-tools-0.3.6-lp152.2.3.1 pipewire-spa-tools-debuginfo-0.3.6-lp152.2.3.1 pipewire-tools-0.3.6-lp152.2.3.1 pipewire-tools-debuginfo-0.3.6-lp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2020-15652.html https://www.suse.com/security/cve/CVE-2020-15653.html https://www.suse.com/security/cve/CVE-2020-15654.html https://www.suse.com/security/cve/CVE-2020-15655.html https://www.suse.com/security/cve/CVE-2020-15656.html https://www.suse.com/security/cve/CVE-2020-15657.html https://www.suse.com/security/cve/CVE-2020-15658.html https://www.suse.com/security/cve/CVE-2020-15659.html https://www.suse.com/security/cve/CVE-2020-6463.html https://www.suse.com/security/cve/CVE-2020-6514.html https://bugzilla.suse.com/1171433 https://bugzilla.suse.com/1174538--


Severity
Announcement ID: openSUSE-SU-2020:1189-1
Rating: important
Affected Products: openSUSE Leap 15.2

Related News