SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0383-1
Rating:             important
References:         #1163368 
Cross-References:   CVE-2020-6796 CVE-2020-6797 CVE-2020-6798
                    CVE-2020-6799 CVE-2020-6800
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 68.5.0 ESR
     * Fixed: Various stability and security fixes
   - Mozilla Firefox ESR68.5 MFSA 2020-06 (bsc#1163368)
     * CVE-2020-6796 (bmo#1610426) Missing bounds check on shared memory read
       in the parent process
     * CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open
       permission could open arbitrary applications on Mac OSX
     * CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could
       result in JavaScript injection
     * CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf
       links from other applications, when Firefox is configured as default
       pdf reader
     * CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851,
       bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in
       Firefox 73 and Firefox ESR 68.5


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-383=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-383=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-383=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-383=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-branding-upstream-68.5.0-3.72.1
      MozillaFirefox-debuginfo-68.5.0-3.72.1
      MozillaFirefox-debugsource-68.5.0-3.72.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      MozillaFirefox-buildsymbols-68.5.0-3.72.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (s390x):

      MozillaFirefox-devel-68.5.0-3.72.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-branding-upstream-68.5.0-3.72.1
      MozillaFirefox-debuginfo-68.5.0-3.72.1
      MozillaFirefox-debugsource-68.5.0-3.72.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.5.0-3.72.1
      MozillaFirefox-debuginfo-68.5.0-3.72.1
      MozillaFirefox-debugsource-68.5.0-3.72.1
      MozillaFirefox-translations-common-68.5.0-3.72.1
      MozillaFirefox-translations-other-68.5.0-3.72.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le x86_64):

      MozillaFirefox-devel-68.5.0-3.72.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.5.0-3.72.1
      MozillaFirefox-debuginfo-68.5.0-3.72.1
      MozillaFirefox-debugsource-68.5.0-3.72.1
      MozillaFirefox-devel-68.5.0-3.72.1
      MozillaFirefox-translations-common-68.5.0-3.72.1
      MozillaFirefox-translations-other-68.5.0-3.72.1


References:

   https://www.suse.com/security/cve/CVE-2020-6796.html
   https://www.suse.com/security/cve/CVE-2020-6797.html
   https://www.suse.com/security/cve/CVE-2020-6798.html
   https://www.suse.com/security/cve/CVE-2020-6799.html
   https://www.suse.com/security/cve/CVE-2020-6800.html
   https://bugzilla.suse.com/1163368

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0383-1 important: MozillaFirefox

February 17, 2020
An update that fixes 5 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 68.5.0 ESR * Fixed: Various stability and security fixes - Mozilla Firefox ESR68.5 MFSA 2020-06 (bsc#1163368) * CVE-2020-6796 (bmo#1610426) Missing bounds check on shared memory read in the parent process * CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission could open arbitrary applications on Mac OSX * CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could result in JavaScript injection * CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf links from other applications, when Firefox is configured as default pdf reader * CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-383=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-383=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-383=1 - SUSE Linux Enterprise Module for Desktop Applications 15: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-383=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): MozillaFirefox-branding-upstream-68.5.0-3.72.1 MozillaFirefox-debuginfo-68.5.0-3.72.1 MozillaFirefox-debugsource-68.5.0-3.72.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): MozillaFirefox-buildsymbols-68.5.0-3.72.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (s390x): MozillaFirefox-devel-68.5.0-3.72.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): MozillaFirefox-branding-upstream-68.5.0-3.72.1 MozillaFirefox-debuginfo-68.5.0-3.72.1 MozillaFirefox-debugsource-68.5.0-3.72.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): MozillaFirefox-68.5.0-3.72.1 MozillaFirefox-debuginfo-68.5.0-3.72.1 MozillaFirefox-debugsource-68.5.0-3.72.1 MozillaFirefox-translations-common-68.5.0-3.72.1 MozillaFirefox-translations-other-68.5.0-3.72.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le x86_64): MozillaFirefox-devel-68.5.0-3.72.1 - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64): MozillaFirefox-68.5.0-3.72.1 MozillaFirefox-debuginfo-68.5.0-3.72.1 MozillaFirefox-debugsource-68.5.0-3.72.1 MozillaFirefox-devel-68.5.0-3.72.1 MozillaFirefox-translations-common-68.5.0-3.72.1 MozillaFirefox-translations-other-68.5.0-3.72.1

References

#1163368

Cross- CVE-2020-6796 CVE-2020-6797 CVE-2020-6798

CVE-2020-6799 CVE-2020-6800

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15

https://www.suse.com/security/cve/CVE-2020-6796.html

https://www.suse.com/security/cve/CVE-2020-6797.html

https://www.suse.com/security/cve/CVE-2020-6798.html

https://www.suse.com/security/cve/CVE-2020-6799.html

https://www.suse.com/security/cve/CVE-2020-6800.html

https://bugzilla.suse.com/1163368

Severity
Announcement ID: SUSE-SU-2020:0383-1
Rating: important

Related News