Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2020:0717-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Do, 19. März 2020, 15:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812
Applikationen: Mozilla Firefox

Originalnachricht


SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0717-1
Rating: important
References: #1132665 #1166238
Cross-References: CVE-2019-20503 CVE-2020-6805 CVE-2020-6806
CVE-2020-6807 CVE-2020-6811 CVE-2020-6812
CVE-2020-6814
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

MozillaFirefox was updated to 68.6.0 ESR (MFSA 2020-09 bsc#1132665
bsc#1166238)

- CVE-2020-6805: Fixed a use-after-free when removing data about origins
- CVE-2020-6806: Fixed improper protections against state confusion
- CVE-2020-6807: Fixed a use-after-free in cubeb during stream destruction
- CVE-2020-6811: Fixed an issue where copy as cURL' feature did not
fully
escape website-controlled data potentially leading to command injection
- CVE-2019-20503: Fixed out of bounds reads in
sctp_load_addresses_from_init
- CVE-2020-6812: Fixed an issue where the names of AirPods with personally
identifiable information were exposed to websites with camera or
microphone permission
- CVE-2020-6814: Fixed multiple memory safety bugs
- Fixed an issue with minimizing a window (bsc#1132665).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-717=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-717=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-717=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-717=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-717=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-717=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-717=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-717=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-717=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-717=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-717=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-717=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-717=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-717=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-717=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-717=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-717=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE OpenStack Cloud 8 (x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-devel-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1

- HPE Helion Openstack 8 (x86_64):

MozillaFirefox-68.6.0-109.110.1
MozillaFirefox-debuginfo-68.6.0-109.110.1
MozillaFirefox-debugsource-68.6.0-109.110.1
MozillaFirefox-translations-common-68.6.0-109.110.1


References:

https://www.suse.com/security/cve/CVE-2019-20503.html
https://www.suse.com/security/cve/CVE-2020-6805.html
https://www.suse.com/security/cve/CVE-2020-6806.html
https://www.suse.com/security/cve/CVE-2020-6807.html
https://www.suse.com/security/cve/CVE-2020-6811.html
https://www.suse.com/security/cve/CVE-2020-6812.html
https://www.suse.com/security/cve/CVE-2020-6814.html
https://bugzilla.suse.com/1132665
https://bugzilla.suse.com/1166238

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung