Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:1218-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12387 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12387 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-12388 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12388 ( NVD ): 10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-12389 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12389 ( NVD ): 10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-12392 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-12393 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-12395 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-6831 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-6831 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

Update to version 68.8.0 ESR (bsc#1171186):

  • CVE-2020-12387: Use-after-free during worker shutdown
  • CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens
  • CVE-2020-12389: Sandbox escape with improperly separated process types
  • CVE-2020-6831: Buffer overflow in SCTP chunk input validation
  • CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'
  • CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
  • CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1218=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1218=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1218=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1218=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1218=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1218=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1218=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1218=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1218=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1218=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1218=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1218=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1218=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1218=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1218=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1218=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • MozillaFirefox-debugsource-68.8.0-109.119.1
    • MozillaFirefox-devel-68.8.0-109.119.1
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • MozillaFirefox-68.8.0-109.119.1
    • MozillaFirefox-debuginfo-68.8.0-109.119.1
    • MozillaFirefox-translations-common-68.8.0-109.119.1
    • MozillaFirefox-debugsource-68.8.0-109.119.1

References: