SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2749-1
Rating:             important
References:         #1167976 #1173986 #1173991 #1174284 #1174420 
                    #1175686 #1176756 
Cross-References:   CVE-2020-15663 CVE-2020-15664 CVE-2020-15670
                    CVE-2020-15673 CVE-2020-15676 CVE-2020-15677
                    CVE-2020-15678
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43)
      - CVE-2020-15677: Download origin spoofing via redirect
      - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data
        into a contenteditable element
      - CVE-2020-15678: When recursing through layers while scrolling, an
        iterator may have become invalid, resulting in a potential
        use-after-free scenario
      - CVE-2020-15673: Fixed memory safety bugs
   - Enhance fix for wayland-detection (bsc#1174420)
   - Attempt to fix langpack-parallelization by introducing separate
     obj-dirs for each lang (bsc#1173986, bsc#1167976)

   - Firefox was updated to 78.2.0 ESR (bsc#1175686, MFSA 2020-38)
      - CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service
        could have resulted in escalation of privilege
      - CVE-2020-15664: Attacker-induced prompt for extension installation
      - CVE-2020-15670: Fixed  memory safety bugs fixed in Firefox 80 and
        Firefox ESR 78.2

   - Fixed Firefox tab crash in FIPS mode (bsc#1174284).
   - Fixed broken translation-loading (bsc#1173991)
     - allow addon sideloading
     - mark signatures for langpacks non-mandatory
     - do not autodisable user profile scopes
   - Google API key is not usable for geolocation service any more


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2749=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.3.0-8.6.1
      MozillaFirefox-debuginfo-78.3.0-8.6.1
      MozillaFirefox-debugsource-78.3.0-8.6.1
      MozillaFirefox-translations-common-78.3.0-8.6.1
      MozillaFirefox-translations-other-78.3.0-8.6.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le x86_64):

      MozillaFirefox-devel-78.3.0-8.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-15663.html
   https://www.suse.com/security/cve/CVE-2020-15664.html
   https://www.suse.com/security/cve/CVE-2020-15670.html
   https://www.suse.com/security/cve/CVE-2020-15673.html
   https://www.suse.com/security/cve/CVE-2020-15676.html
   https://www.suse.com/security/cve/CVE-2020-15677.html
   https://www.suse.com/security/cve/CVE-2020-15678.html
   https://bugzilla.suse.com/1167976
   https://bugzilla.suse.com/1173986
   https://bugzilla.suse.com/1173991
   https://bugzilla.suse.com/1174284
   https://bugzilla.suse.com/1174420
   https://bugzilla.suse.com/1175686
   https://bugzilla.suse.com/1176756

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2749-1 important: MozillaFirefox

September 25, 2020
An update that fixes 7 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: - Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43) - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario - CVE-2020-15673: Fixed memory safety bugs - Enhance fix for wayland-detection (bsc#1174420) - Attempt to fix langpack-parallelization by introducing separate obj-dirs for each lang (bsc#1173986, bsc#1167976) - Firefox was updated to 78.2.0 ESR (bsc#1175686, MFSA 2020-38) - CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege - CVE-2020-15664: Attacker-induced prompt for extension installation - CVE-2020-15670: Fixed memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2 - Fixed Firefox tab crash in FIPS mode (bsc#1174284). - Fixed broken translation-loading (bsc#1173991) - allow addon sideloading - mark signatures for langpacks non-mandatory - do not autodisable user profile scopes - Google API key is not usable for geolocation service any more Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Desktop Applications 15-SP2: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2749=1 Package List: - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.3.0-8.6.1 MozillaFirefox-debuginfo-78.3.0-8.6.1 MozillaFirefox-debugsource-78.3.0-8.6.1 MozillaFirefox-translations-common-78.3.0-8.6.1 MozillaFirefox-translations-other-78.3.0-8.6.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le x86_64): MozillaFirefox-devel-78.3.0-8.6.1

References

#1167976 #1173986 #1173991 #1174284 #1174420

#1175686 #1176756

Cross- CVE-2020-15663 CVE-2020-15664 CVE-2020-15670

CVE-2020-15673 CVE-2020-15676 CVE-2020-15677

CVE-2020-15678

Affected Products:

SUSE Linux Enterprise Module for Desktop Applications 15-SP2

https://www.suse.com/security/cve/CVE-2020-15663.html

https://www.suse.com/security/cve/CVE-2020-15664.html

https://www.suse.com/security/cve/CVE-2020-15670.html

https://www.suse.com/security/cve/CVE-2020-15673.html

https://www.suse.com/security/cve/CVE-2020-15676.html

https://www.suse.com/security/cve/CVE-2020-15677.html

https://www.suse.com/security/cve/CVE-2020-15678.html

https://bugzilla.suse.com/1167976

https://bugzilla.suse.com/1173986

https://bugzilla.suse.com/1173991

https://bugzilla.suse.com/1174284

https://bugzilla.suse.com/1174420

https://bugzilla.suse.com/1175686

https://bugzilla.suse.com/1176756

Severity
Announcement ID: SUSE-SU-2020:2749-1
Rating: important

Related News