Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:14522-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-15683 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15683 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-15969 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15969 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.4.0 ESR
  • Fixed: Various stability, functionality, and security fixes MFSA 2020-46 (bsc#1177872)
  • CVE-2020-15969 Use-after-free in usersctp
  • CVE-2020-15683 Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
  • Fixed: Fixed legacy preferences not being properly applied when set via GPO

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-MozillaFirefox-14522=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-MozillaFirefox-14522=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64)
    • MozillaFirefox-translations-common-78.4.0-78.99.1
    • MozillaFirefox-78.4.0-78.99.1
    • MozillaFirefox-translations-other-78.4.0-78.99.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • MozillaFirefox-translations-common-78.4.0-78.99.1
    • MozillaFirefox-78.4.0-78.99.1
    • MozillaFirefox-translations-other-78.4.0-78.99.1

References: