Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:14421-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12402 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12402 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12415 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-12416 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12417 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12418 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12419 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12420 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12421 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-12422 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12423 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12424 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-12425 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12426 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves 13 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues:

Security issues fixed:

  • CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing (bsc#1173576).
  • CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576).
  • CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576).
  • CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576).
  • CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).
  • CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576).
  • CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack (bsc#1173576).
  • CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576).
  • CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (bsc#1173576).
  • CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library (bsc#1173576).
  • CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process (bsc#1173576).
  • CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576).
  • CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576).
  • FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231).

Non-security issues fixed:

  • Fixed interaction with freetype6 (bsc#1173613).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-14421=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-14421=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64)
    • MozillaFirefox-translations-other-78.0.1-78.80.2
    • MozillaFirefox-translations-common-78.0.1-78.80.2
    • MozillaFirefox-branding-SLED-78-21.12.1
    • MozillaFirefox-78.0.1-78.80.2
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • MozillaFirefox-translations-other-78.0.1-78.80.2
    • MozillaFirefox-translations-common-78.0.1-78.80.2
    • MozillaFirefox-branding-SLED-78-21.12.1
    • MozillaFirefox-78.0.1-78.80.2

References: