Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:0068-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-17015 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17016 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-17017 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17021 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-17022 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-17024 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17026 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 68.4.1 ESR
  • Fixed: Security fix MFSA 2020-03 (bsc#1160498)
  • CVE-2019-17026 (bmo#1607443) IonMonkey type confusion with StoreElementHole and FallibleStoreElement

  • Firefox Extended Support Release 68.4.0 ESR

  • Fixed: Various security fixes MFSA 2020-02 (bsc#1160305)
  • CVE-2019-17015 (bmo#1599005) Memory corruption in parent process during new content process initialization on Windows
  • CVE-2019-17016 (bmo#1599181) Bypass of @namespace CSS sanitization during pasting
  • CVE-2019-17017 (bmo#1603055) Type Confusion in XPCVariant.cpp
  • CVE-2019-17021 (bmo#1599008) Heap address disclosure in parent process during content process initialization on Windows
  • CVE-2019-17022 (bmo#1602843) CSS sanitization does not escape HTML tags
  • CVE-2019-17024 (bmo#1507180, bmo#1595470, bmo#1598605, bmo#1601826) Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-68=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-68=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-68=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-68=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-68=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-68=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-68=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-68=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-68=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-68=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-68=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-68=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-68=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-68=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-68=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-68=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-68=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-68=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-68=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-68=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-68=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-68=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-68=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-68=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-68=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • MozillaFirefox-devel-68.4.1-109.101.1
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • MozillaFirefox-translations-common-68.4.1-109.101.1
    • MozillaFirefox-debuginfo-68.4.1-109.101.1
    • MozillaFirefox-68.4.1-109.101.1
    • MozillaFirefox-debugsource-68.4.1-109.101.1

References: