SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0928-1
Rating:             important
References:         #1168630 
Cross-References:   CVE-2020-6819 CVE-2020-6820
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Mozilla Firefox 68.6.1esr MFSA 2020-11 (bsc#1168630)
     * CVE-2020-6819 (bmo#1620818) Use-after-free while running the
       nsDocShell destructor
     * CVE-2020-6820 (bmo#1626728) Use-after-free when handling a
       ReadableStream


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-928=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-928=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-928=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-928=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-928=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-928=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-928=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-928=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-928=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-928=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-928=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-928=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-928=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-928=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-928=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-928=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-928=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-devel-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-68.6.1-109.113.1
      MozillaFirefox-debuginfo-68.6.1-109.113.1
      MozillaFirefox-debugsource-68.6.1-109.113.1
      MozillaFirefox-translations-common-68.6.1-109.113.1


References:

   https://www.suse.com/security/cve/CVE-2020-6819.html
   https://www.suse.com/security/cve/CVE-2020-6820.html
   https://bugzilla.suse.com/1168630

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0928-1 important: MozillaFirefox

April 6, 2020
An update that fixes two vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: - Mozilla Firefox 68.6.1esr MFSA 2020-11 (bsc#1168630) * CVE-2020-6819 (bmo#1620818) Use-after-free while running the nsDocShell destructor * CVE-2020-6820 (bmo#1626728) Use-after-free when handling a ReadableStream Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-928=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-928=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-928=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-928=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-928=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-928=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-928=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-928=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-928=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-928=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-928=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-928=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-928=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-928=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-928=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-928=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-928=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE OpenStack Cloud 8 (x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE OpenStack Cloud 7 (s390x x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-devel-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1 - HPE Helion Openstack 8 (x86_64): MozillaFirefox-68.6.1-109.113.1 MozillaFirefox-debuginfo-68.6.1-109.113.1 MozillaFirefox-debugsource-68.6.1-109.113.1 MozillaFirefox-translations-common-68.6.1-109.113.1

References

#1168630

Cross- CVE-2020-6819 CVE-2020-6820

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-6819.html

https://www.suse.com/security/cve/CVE-2020-6820.html

https://bugzilla.suse.com/1168630

Severity
Announcement ID: SUSE-SU-2020:0928-1
Rating: important

Related News