SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2759-1
Rating:             important
References:         #1167976 #1173986 #1174420 #1176756 
Cross-References:   CVE-2020-15673 CVE-2020-15676 CVE-2020-15677
                    CVE-2020-15678
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   -Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43)
      - CVE-2020-15677: Download origin spoofing via redirect
      - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data
        into a contenteditable element
      - CVE-2020-15678: When recursing through layers while scrolling, an
        iterator may have become invalid, resulting in a potential
        use-after-free scenario
      - CVE-2020-15673: Fixed memory safety bugs
   - Enhance fix for wayland-detection (bsc#1174420)
   - Attempt to fix langpack-parallelization by introducing separate
     obj-dirs for each lang (bsc#1173986, bsc#1167976)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2759=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2759=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2759=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2759=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2759=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2759=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2759=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2759=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2759=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2759=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2759=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2759=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2759=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2759=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2759=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2759=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-2759=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.3.0-112.22.1
      MozillaFirefox-debuginfo-78.3.0-112.22.1
      MozillaFirefox-debugsource-78.3.0-112.22.1
      MozillaFirefox-devel-78.3.0-112.22.1
      MozillaFirefox-translations-common-78.3.0-112.22.1


References:

   https://www.suse.com/security/cve/CVE-2020-15673.html
   https://www.suse.com/security/cve/CVE-2020-15676.html
   https://www.suse.com/security/cve/CVE-2020-15677.html
   https://www.suse.com/security/cve/CVE-2020-15678.html
   https://bugzilla.suse.com/1167976
   https://bugzilla.suse.com/1173986
   https://bugzilla.suse.com/1174420
   https://bugzilla.suse.com/1176756

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2759-1 important: MozillaFirefox

September 26, 2020
An update that fixes four vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: -Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43) - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario - CVE-2020-15673: Fixed memory safety bugs - Enhance fix for wayland-detection (bsc#1174420) - Attempt to fix langpack-parallelization by introducing separate obj-dirs for each lang (bsc#1173986, bsc#1167976) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2759=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2759=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2759=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2759=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2759=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2759=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2759=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2759=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2759=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2759=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2759=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2759=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2759=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2759=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2759=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-2759=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-2759=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE OpenStack Cloud 9 (x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE OpenStack Cloud 8 (x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE OpenStack Cloud 7 (s390x x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1 - HPE Helion Openstack 8 (x86_64): MozillaFirefox-78.3.0-112.22.1 MozillaFirefox-debuginfo-78.3.0-112.22.1 MozillaFirefox-debugsource-78.3.0-112.22.1 MozillaFirefox-devel-78.3.0-112.22.1 MozillaFirefox-translations-common-78.3.0-112.22.1

References

#1167976 #1173986 #1174420 #1176756

Cross- CVE-2020-15673 CVE-2020-15676 CVE-2020-15677

CVE-2020-15678

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-15673.html

https://www.suse.com/security/cve/CVE-2020-15676.html

https://www.suse.com/security/cve/CVE-2020-15677.html

https://www.suse.com/security/cve/CVE-2020-15678.html

https://bugzilla.suse.com/1167976

https://bugzilla.suse.com/1173986

https://bugzilla.suse.com/1174420

https://bugzilla.suse.com/1176756

Severity
Announcement ID: SUSE-SU-2020:2759-1
Rating: important

Related News