SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3548-1
Rating:             important
References:         #1178824 
Cross-References:   CVE-2020-15999 CVE-2020-16012 CVE-2020-26951
                    CVE-2020-26953 CVE-2020-26956 CVE-2020-26958
                    CVE-2020-26959 CVE-2020-26960 CVE-2020-26961
                    CVE-2020-26965 CVE-2020-26966 CVE-2020-26968
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.5.0 ESR (bsc#1178824)
     * CVE-2020-26951: Parsing mismatches could confuse and bypass security
       sanitizer for chrome privileged code
     * CVE-2020-16012: Variable time processing of cross-origin images during
       drawImage calls
     * CVE-2020-26953: Fullscreen could be enabled without displaying the
       security UI
     * CVE-2020-26956: XSS through paste (manual and clipboard API)
     * CVE-2020-26958: Requests intercepted through ServiceWorkers lacked
       MIME type restrictions
     * CVE-2020-26959: Use-after-free in WebRequestService
     * CVE-2020-26960: Potential use-after-free in uses of nsTArray
     * CVE-2020-15999: Heap buffer overflow in freetype
     * CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses
     * CVE-2020-26965: Software keyboards may have remembered typed passwords
     * CVE-2020-26966: Single-word search queries were also broadcast to
       local network
     * CVE-2020-26968: Memory safety bugs fixed in Firefox 83 and Firefox ESR
       78.5


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3548=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3548=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3548=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3548=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3548=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3548=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3548=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3548=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3548=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3548=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3548=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3548=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3548=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3548=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3548=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3548=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3548=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.5.0-112.36.1
      MozillaFirefox-debuginfo-78.5.0-112.36.1
      MozillaFirefox-debugsource-78.5.0-112.36.1
      MozillaFirefox-devel-78.5.0-112.36.1
      MozillaFirefox-translations-common-78.5.0-112.36.1


References:

   https://www.suse.com/security/cve/CVE-2020-15999.html
   https://www.suse.com/security/cve/CVE-2020-16012.html
   https://www.suse.com/security/cve/CVE-2020-26951.html
   https://www.suse.com/security/cve/CVE-2020-26953.html
   https://www.suse.com/security/cve/CVE-2020-26956.html
   https://www.suse.com/security/cve/CVE-2020-26958.html
   https://www.suse.com/security/cve/CVE-2020-26959.html
   https://www.suse.com/security/cve/CVE-2020-26960.html
   https://www.suse.com/security/cve/CVE-2020-26961.html
   https://www.suse.com/security/cve/CVE-2020-26965.html
   https://www.suse.com/security/cve/CVE-2020-26966.html
   https://www.suse.com/security/cve/CVE-2020-26968.html
   https://bugzilla.suse.com/1178824

SUSE: 2020:3548-1 important: MozillaFirefox

November 27, 2020
An update that fixes 12 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.5.0 ESR (bsc#1178824) * CVE-2020-26951: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * CVE-2020-16012: Variable time processing of cross-origin images during drawImage calls * CVE-2020-26953: Fullscreen could be enabled without displaying the security UI * CVE-2020-26956: XSS through paste (manual and clipboard API) * CVE-2020-26958: Requests intercepted through ServiceWorkers lacked MIME type restrictions * CVE-2020-26959: Use-after-free in WebRequestService * CVE-2020-26960: Potential use-after-free in uses of nsTArray * CVE-2020-15999: Heap buffer overflow in freetype * CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses * CVE-2020-26965: Software keyboards may have remembered typed passwords * CVE-2020-26966: Single-word search queries were also broadcast to local network * CVE-2020-26968: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3548=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3548=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3548=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3548=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3548=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3548=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3548=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3548=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3548=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3548=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3548=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3548=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3548=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3548=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3548=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-3548=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-3548=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE OpenStack Cloud 9 (x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE OpenStack Cloud 8 (x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE OpenStack Cloud 7 (s390x x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1 - HPE Helion Openstack 8 (x86_64): MozillaFirefox-78.5.0-112.36.1 MozillaFirefox-debuginfo-78.5.0-112.36.1 MozillaFirefox-debugsource-78.5.0-112.36.1 MozillaFirefox-devel-78.5.0-112.36.1 MozillaFirefox-translations-common-78.5.0-112.36.1

References

#1178824

Cross- CVE-2020-15999 CVE-2020-16012 CVE-2020-26951

CVE-2020-26953 CVE-2020-26956 CVE-2020-26958

CVE-2020-26959 CVE-2020-26960 CVE-2020-26961

CVE-2020-26965 CVE-2020-26966 CVE-2020-26968

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-15999.html

https://www.suse.com/security/cve/CVE-2020-16012.html

https://www.suse.com/security/cve/CVE-2020-26951.html

https://www.suse.com/security/cve/CVE-2020-26953.html

https://www.suse.com/security/cve/CVE-2020-26956.html

https://www.suse.com/security/cve/CVE-2020-26958.html

https://www.suse.com/security/cve/CVE-2020-26959.html

https://www.suse.com/security/cve/CVE-2020-26960.html

https://www.suse.com/security/cve/CVE-2020-26961.html

https://www.suse.com/security/cve/CVE-2020-26965.html

https://www.suse.com/security/cve/CVE-2020-26966.html

https://www.suse.com/security/cve/CVE-2020-26968.html

https://bugzilla.suse.com/1178824

Severity
Announcement ID: SUSE-SU-2020:3548-1
Rating: important

Related News