Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:2118-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-15652 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L
  • CVE-2020-15652 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-15653 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2020-15653 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-15654 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2020-15654 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-15655 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
  • CVE-2020-15655 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-15656 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-15656 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15657 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15658 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2020-15658 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-15659 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-15659 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-6463 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-6463 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-6514 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-6514 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.1.0 ESR
  • Fixed: Various stability, functionality, and security fixes (bsc#1174538)
  • CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker
  • CVE-2020-6514: WebRTC data channel leaks internal address to peer
  • CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy
  • CVE-2020-15653: Bypassing iframe sandbox when allowing popups
  • CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture
  • CVE-2020-15656: Type confusion for special arguments in IonMonkey
  • CVE-2020-15658: Overriding file type when saving to disk
  • CVE-2020-15657: DLL hijacking due to incorrect loading path
  • CVE-2020-15654: Custom cursor can overlay user interface
  • CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2118=1

Package List:

  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-translations-common-78.1.0-3.100.2
    • MozillaFirefox-translations-other-78.1.0-3.100.2
    • MozillaFirefox-debugsource-78.1.0-3.100.2
    • MozillaFirefox-debuginfo-78.1.0-3.100.2
    • MozillaFirefox-78.1.0-3.100.2
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-78.1.0-3.100.2

References: