Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox
ID: SUSE-SU-2020:0978-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Do, 9. April 2020, 20:33
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6828
Applikationen: Mozilla Firefox

Originalnachricht


SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0978-1
Rating: important
References: #1168874
Cross-References: CVE-2020-6821 CVE-2020-6822 CVE-2020-6825
CVE-2020-6827 CVE-2020-6828
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for MozillaFirefox to version 68.7.0 ESR fixes the following
issues:

- CVE-2020-6821: Uninitialized memory could be read when using the WebGL
copyTexSubImage method (bsc#1168874).
- CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when
processing large images (bsc#1168874).
- CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874).
- CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874).
- CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-978=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-978=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-978=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-978=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-978=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-978=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-978=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-978=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-978=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-978=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-978=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-978=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-978=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-978=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-978=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-978=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-978=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE OpenStack Cloud 8 (x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-devel-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1

- HPE Helion Openstack 8 (x86_64):

MozillaFirefox-68.7.0-109.116.1
MozillaFirefox-debuginfo-68.7.0-109.116.1
MozillaFirefox-debugsource-68.7.0-109.116.1
MozillaFirefox-translations-common-68.7.0-109.116.1


References:

https://www.suse.com/security/cve/CVE-2020-6821.html
https://www.suse.com/security/cve/CVE-2020-6822.html
https://www.suse.com/security/cve/CVE-2020-6825.html
https://www.suse.com/security/cve/CVE-2020-6827.html
https://www.suse.com/security/cve/CVE-2020-6828.html
https://bugzilla.suse.com/1168874

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung