Operating System:

[SUSE]

Published:

01 December 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4227
                    Security update for MozillaFirefox
                              1 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26968 CVE-2020-26966 CVE-2020-26965
                   CVE-2020-26961 CVE-2020-26960 CVE-2020-26959
                   CVE-2020-26958 CVE-2020-26956 CVE-2020-26953
                   CVE-2020-26951 CVE-2020-16012 CVE-2020-15999

Reference:         ESB-2020.4189
                   ESB-2020.4162
                   ESB-2020.4142

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203548-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3548-1
Rating:            important
References:        #1178824
Cross-References:  CVE-2020-15999 CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 CVE-2020-26960
                   CVE-2020-26961 CVE-2020-26965 CVE-2020-26966 CVE-2020-26968
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 12 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.5.0 ESR (bsc#1178824) * CVE-2020-26951:
    Parsing mismatches could confuse and bypass security sanitizer for chrome
    privileged code * CVE-2020-16012: Variable time processing of cross-origin
    images during drawImage calls * CVE-2020-26953: Fullscreen could be enabled
    without displaying the security UI * CVE-2020-26956: XSS through paste
    (manual and clipboard API) * CVE-2020-26958: Requests intercepted through
    ServiceWorkers lacked MIME type restrictions * CVE-2020-26959:
    Use-after-free in WebRequestService * CVE-2020-26960: Potential
    use-after-free in uses of nsTArray * CVE-2020-15999: Heap buffer overflow
    in freetype * CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses *
    CVE-2020-26965: Software keyboards may have remembered typed passwords *
    CVE-2020-26966: Single-word search queries were also broadcast to local
    network * CVE-2020-26968: Memory safety bugs fixed in Firefox 83 and
    Firefox ESR 78.5

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3548=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3548=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3548=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3548=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3548=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3548=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3548=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3548=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3548=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3548=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3548=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3548=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3548=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3548=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3548=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3548=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3548=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE OpenStack Cloud 9 (x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-78.5.0-112.36.1
       MozillaFirefox-debuginfo-78.5.0-112.36.1
       MozillaFirefox-debugsource-78.5.0-112.36.1
       MozillaFirefox-devel-78.5.0-112.36.1
       MozillaFirefox-translations-common-78.5.0-112.36.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15999.html
  o https://www.suse.com/security/cve/CVE-2020-16012.html
  o https://www.suse.com/security/cve/CVE-2020-26951.html
  o https://www.suse.com/security/cve/CVE-2020-26953.html
  o https://www.suse.com/security/cve/CVE-2020-26956.html
  o https://www.suse.com/security/cve/CVE-2020-26958.html
  o https://www.suse.com/security/cve/CVE-2020-26959.html
  o https://www.suse.com/security/cve/CVE-2020-26960.html
  o https://www.suse.com/security/cve/CVE-2020-26961.html
  o https://www.suse.com/security/cve/CVE-2020-26965.html
  o https://www.suse.com/security/cve/CVE-2020-26966.html
  o https://www.suse.com/security/cve/CVE-2020-26968.html
  o https://bugzilla.suse.com/1178824

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xxc3
-----END PGP SIGNATURE-----