SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2118-1
Rating:             important
References:         #1174538 
Cross-References:   CVE-2020-15652 CVE-2020-15653 CVE-2020-15654
                    CVE-2020-15655 CVE-2020-15656 CVE-2020-15657
                    CVE-2020-15658 CVE-2020-15659 CVE-2020-6463
                    CVE-2020-6514
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.1.0 ESR
     * Fixed: Various stability, functionality, and security fixes
       (bsc#1174538)
     * CVE-2020-15652: Potential leak of redirect targets when loading
       scripts in a worker
     * CVE-2020-6514: WebRTC data channel leaks internal address to peer
     * CVE-2020-15655: Extension APIs could be used to bypass Same-Origin
       Policy
     * CVE-2020-15653: Bypassing iframe sandbox when allowing popups
     * CVE-2020-6463: Use-after-free in ANGLE
       gl::Texture::onUnbindAsSamplerTexture
     * CVE-2020-15656: Type confusion for special arguments in IonMonkey
     * CVE-2020-15658: Overriding file type when saving to disk
     * CVE-2020-15657: DLL hijacking due to incorrect loading path
     * CVE-2020-15654: Custom cursor can overlay user interface
     * CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR
       78.1


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2118=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.1.0-3.100.2
      MozillaFirefox-debuginfo-78.1.0-3.100.2
      MozillaFirefox-debugsource-78.1.0-3.100.2
      MozillaFirefox-translations-common-78.1.0-3.100.2
      MozillaFirefox-translations-other-78.1.0-3.100.2

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le x86_64):

      MozillaFirefox-devel-78.1.0-3.100.2


References:

   https://www.suse.com/security/cve/CVE-2020-15652.html
   https://www.suse.com/security/cve/CVE-2020-15653.html
   https://www.suse.com/security/cve/CVE-2020-15654.html
   https://www.suse.com/security/cve/CVE-2020-15655.html
   https://www.suse.com/security/cve/CVE-2020-15656.html
   https://www.suse.com/security/cve/CVE-2020-15657.html
   https://www.suse.com/security/cve/CVE-2020-15658.html
   https://www.suse.com/security/cve/CVE-2020-15659.html
   https://www.suse.com/security/cve/CVE-2020-6463.html
   https://www.suse.com/security/cve/CVE-2020-6514.html
   https://bugzilla.suse.com/1174538

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2118-1 important: MozillaFirefox

August 4, 2020
An update that fixes 10 vulnerabilities is now available

Summary

This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.1.0 ESR * Fixed: Various stability, functionality, and security fixes (bsc#1174538) * CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker * CVE-2020-6514: WebRTC data channel leaks internal address to peer * CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy * CVE-2020-15653: Bypassing iframe sandbox when allowing popups * CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture * CVE-2020-15656: Type confusion for special arguments in IonMonkey * CVE-2020-15658: Overriding file type when saving to disk * CVE-2020-15657: DLL hijacking due to incorrect loading path * CVE-2020-15654: Custom cursor can overlay user interface * CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2118=1 Package List: - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): MozillaFirefox-78.1.0-3.100.2 MozillaFirefox-debuginfo-78.1.0-3.100.2 MozillaFirefox-debugsource-78.1.0-3.100.2 MozillaFirefox-translations-common-78.1.0-3.100.2 MozillaFirefox-translations-other-78.1.0-3.100.2 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le x86_64): MozillaFirefox-devel-78.1.0-3.100.2

References

#1174538

Cross- CVE-2020-15652 CVE-2020-15653 CVE-2020-15654

CVE-2020-15655 CVE-2020-15656 CVE-2020-15657

CVE-2020-15658 CVE-2020-15659 CVE-2020-6463

CVE-2020-6514

Affected Products:

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

https://www.suse.com/security/cve/CVE-2020-15652.html

https://www.suse.com/security/cve/CVE-2020-15653.html

https://www.suse.com/security/cve/CVE-2020-15654.html

https://www.suse.com/security/cve/CVE-2020-15655.html

https://www.suse.com/security/cve/CVE-2020-15656.html

https://www.suse.com/security/cve/CVE-2020-15657.html

https://www.suse.com/security/cve/CVE-2020-15658.html

https://www.suse.com/security/cve/CVE-2020-15659.html

https://www.suse.com/security/cve/CVE-2020-6463.html

https://www.suse.com/security/cve/CVE-2020-6514.html

https://bugzilla.suse.com/1174538

Severity
Announcement ID: SUSE-SU-2020:2118-1
Rating: important

Related News