-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0556
          SUSE-SU-2020:0383-1 Security update for MozillaFirefox
                             19 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6800 CVE-2020-6799 CVE-2020-6798
                   CVE-2020-6797 CVE-2020-6796 

Reference:         ASB-2020.0036
                   ASB-2020.0035
                   ESB-2020.0536
                   ESB-2020.0534

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200383-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200384-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0383-1
Rating:            important
References:        #1163368
Cross-References:  CVE-2020-6796 CVE-2020-6797 CVE-2020-6798 CVE-2020-6799
                   CVE-2020-6800
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 68.5.0 ESR * Fixed: Various stability and
    security fixes
  o Mozilla Firefox ESR68.5 MFSA 2020-06 (bsc#1163368) * CVE-2020-6796 (bmo#
    1610426) Missing bounds check on shared memory read in the parent process *
    CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission
    could open arbitrary applications on Mac OSX * CVE-2020-6798 (bmo#1602944)
    Incorrect parsing of template tag could result in JavaScript injection *
    CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf links
    from other applications, when Firefox is configured as default pdf reader *
    CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#
    1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Firefox 73
    and Firefox ESR 68.5

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-383=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-383=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-383=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-383=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-68.5.0-3.72.1
       MozillaFirefox-debuginfo-68.5.0-3.72.1
       MozillaFirefox-debugsource-68.5.0-3.72.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       MozillaFirefox-buildsymbols-68.5.0-3.72.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (s390x):
       MozillaFirefox-devel-68.5.0-3.72.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-68.5.0-3.72.1
       MozillaFirefox-debuginfo-68.5.0-3.72.1
       MozillaFirefox-debugsource-68.5.0-3.72.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-68.5.0-3.72.1
       MozillaFirefox-debuginfo-68.5.0-3.72.1
       MozillaFirefox-debugsource-68.5.0-3.72.1
       MozillaFirefox-translations-common-68.5.0-3.72.1
       MozillaFirefox-translations-other-68.5.0-3.72.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-68.5.0-3.72.1
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-68.5.0-3.72.1
       MozillaFirefox-debuginfo-68.5.0-3.72.1
       MozillaFirefox-debugsource-68.5.0-3.72.1
       MozillaFirefox-devel-68.5.0-3.72.1
       MozillaFirefox-translations-common-68.5.0-3.72.1
       MozillaFirefox-translations-other-68.5.0-3.72.1


References:

  o https://www.suse.com/security/cve/CVE-2020-6796.html
  o https://www.suse.com/security/cve/CVE-2020-6797.html
  o https://www.suse.com/security/cve/CVE-2020-6798.html
  o https://www.suse.com/security/cve/CVE-2020-6799.html
  o https://www.suse.com/security/cve/CVE-2020-6800.html
  o https://bugzilla.suse.com/1163368


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0384-1
Rating:            important
References:        #1161799
Cross-References:  CVE-2020-6796 CVE-2020-6797 CVE-2020-6798 CVE-2020-6799
                   CVE-2020-6800
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 68.5.0 ESR * CVE-2020-6796 (bmo#1610426)
    Missing bounds check on shared memory read in the parent process *
    CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission
    could open arbitrary applications on Mac OSX * CVE-2020-6798 (bmo#1602944)
    Incorrect parsing of template tag could result in JavaScript injection *
    CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf links
    from other applications, when Firefox is configured as default pdf reader *
    CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#
    1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Firefox 73
    and Firefox ESR 68.5 * Fixed: Fixed various issues opening files with
    spaces in their path (bmo#1601905, bmo#1602726)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-384=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-384=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-384=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-384=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-384=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-384=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-384=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-384=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-384=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-384=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-384=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-384=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-384=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-384=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-384=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-384=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-384=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-384=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-devel-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-68.5.0-109.106.1
       MozillaFirefox-debuginfo-68.5.0-109.106.1
       MozillaFirefox-debugsource-68.5.0-109.106.1
       MozillaFirefox-translations-common-68.5.0-109.106.1


References:

  o https://www.suse.com/security/cve/CVE-2020-6796.html
  o https://www.suse.com/security/cve/CVE-2020-6797.html
  o https://www.suse.com/security/cve/CVE-2020-6798.html
  o https://www.suse.com/security/cve/CVE-2020-6799.html
  o https://www.suse.com/security/cve/CVE-2020-6800.html
  o https://bugzilla.suse.com/1161799

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dNuM
-----END PGP SIGNATURE-----