Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:14337-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-6819 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-6819 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-6820 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-6820 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 68.6.1 ESR MFSA 2020-11 (bsc#1168630)
  • CVE-2020-6819 (bmo#1620818) Use-after-free while running the nsDocShell destructor
  • CVE-2020-6820 (bmo#1626728) Use-after-free when handling a ReadableStream

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-14337=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-14337=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64)
    • MozillaFirefox-translations-other-68.6.1-78.67.1
    • MozillaFirefox-68.6.1-78.67.1
    • MozillaFirefox-translations-common-68.6.1-78.67.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • MozillaFirefox-translations-other-68.6.1-78.67.1
    • MozillaFirefox-68.6.1-78.67.1
    • MozillaFirefox-translations-common-68.6.1-78.67.1

References: