SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14339-1
Rating:             important
References:         #1168874 
Cross-References:   CVE-2020-6821 CVE-2020-6822 CVE-2020-6825
                    CVE-2020-6827 CVE-2020-6828
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaFirefox to version 68.7.0 ESR fixes the following
   issues:

   - CVE-2020-6821: Uninitialized memory could be read when using the WebGL
     copyTexSubImage method (bsc#1168874).
   - CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when
     processing large images (bsc#1168874).
   - CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874).
   - CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874).
   - CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-MozillaFirefox-14339=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):

      MozillaFirefox-68.7.0-78.70.1
      MozillaFirefox-translations-common-68.7.0-78.70.1
      MozillaFirefox-translations-other-68.7.0-78.70.1


References:

   https://www.suse.com/security/cve/CVE-2020-6821.html
   https://www.suse.com/security/cve/CVE-2020-6822.html
   https://www.suse.com/security/cve/CVE-2020-6825.html
   https://www.suse.com/security/cve/CVE-2020-6827.html
   https://www.suse.com/security/cve/CVE-2020-6828.html
   https://bugzilla.suse.com/1168874

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:14339-1 important: MozillaFirefox

April 9, 2020
An update that fixes 5 vulnerabilities is now available

Summary

This update for MozillaFirefox to version 68.7.0 ESR fixes the following issues: - CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage method (bsc#1168874). - CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when processing large images (bsc#1168874). - CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874). - CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874). - CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4-LTSS: zypper in -t patch slessp4-MozillaFirefox-14339=1 Package List: - SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64): MozillaFirefox-68.7.0-78.70.1 MozillaFirefox-translations-common-68.7.0-78.70.1 MozillaFirefox-translations-other-68.7.0-78.70.1

References

#1168874

Cross- CVE-2020-6821 CVE-2020-6822 CVE-2020-6825

CVE-2020-6827 CVE-2020-6828

Affected Products:

SUSE Linux Enterprise Server 11-SP4-LTSS

https://www.suse.com/security/cve/CVE-2020-6821.html

https://www.suse.com/security/cve/CVE-2020-6822.html

https://www.suse.com/security/cve/CVE-2020-6825.html

https://www.suse.com/security/cve/CVE-2020-6827.html

https://www.suse.com/security/cve/CVE-2020-6828.html

https://bugzilla.suse.com/1168874

Severity
Announcement ID: SUSE-SU-2020:14339-1
Rating: important

Related News