Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:1898-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12402 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12402 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12415 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-12416 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12417 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12418 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12419 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12420 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12421 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-12422 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12423 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12424 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-12425 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-12426 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves 13 vulnerabilities can now be installed.

Description:

This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues:

Security issues fixed:

  • CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing (bsc#1173576).
  • CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576).
  • CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576).
  • CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576).
  • CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).
  • CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576).
  • CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack (bsc#1173576).
  • CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576).
  • CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (bsc#1173576).
  • CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library (bsc#1173576).
  • CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process (bsc#1173576).
  • CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576).
  • CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576).
  • FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231).

Non-security issues fixed:

  • Fixed interaction with freetype6 (bsc#1173613).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1898=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-1898=1

Package List:

  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-78.0.1-3.94.2
    • MozillaFirefox-78.0.1-3.94.2
    • MozillaFirefox-debugsource-78.0.1-3.94.2
    • MozillaFirefox-translations-common-78.0.1-3.94.2
    • MozillaFirefox-branding-SLE-78-4.14.1
    • MozillaFirefox-translations-other-78.0.1-3.94.2
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-78.0.1-3.94.2
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-78.0.1-3.94.2
    • MozillaFirefox-78.0.1-3.94.2
    • MozillaFirefox-debugsource-78.0.1-3.94.2
    • MozillaFirefox-translations-common-78.0.1-3.94.2
    • MozillaFirefox-branding-SLE-78-4.14.1
    • MozillaFirefox-translations-other-78.0.1-3.94.2
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-78.0.1-3.94.2

References: