-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0995
          SUSE-SU-2020:0717-1 Security update for MozillaFirefox
                               20 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6814 CVE-2020-6812 CVE-2020-6811
                   CVE-2020-6807 CVE-2020-6806 CVE-2020-6805
                   CVE-2019-20503  

Reference:         ESB-2020.0924
                   ESB-2020.0912
                   ESB-2020.0878

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200717-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0717-1
Rating:            important
References:        #1132665 #1166238
Cross-References:  CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807
                   CVE-2020-6811 CVE-2020-6812 CVE-2020-6814
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
MozillaFirefox was updated to 68.6.0 ESR (MFSA 2020-09 bsc#1132665 bsc#1166238)

  o CVE-2020-6805: Fixed a use-after-free when removing data about origins
  o CVE-2020-6806: Fixed improper protections against state confusion
  o CVE-2020-6807: Fixed a use-after-free in cubeb during stream destruction
  o CVE-2020-6811: Fixed an issue where copy as cURL' feature did not fully
    escape website-controlled data potentially leading to command injection
  o CVE-2019-20503: Fixed out of bounds reads in sctp_load_addresses_from_init
  o CVE-2020-6812: Fixed an issue where the names of AirPods with personally
    identifiable information were exposed to websites with camera or microphone
    permission
  o CVE-2020-6814: Fixed multiple memory safety bugs
  o Fixed an issue with minimizing a window (bsc#1132665).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-717=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-717=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-717=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-717=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-717=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-717=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-717=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-717=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-717=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-717=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-717=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-717=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-717=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-717=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-717=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-717=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-717=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-devel-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-68.6.0-109.110.1
       MozillaFirefox-debuginfo-68.6.0-109.110.1
       MozillaFirefox-debugsource-68.6.0-109.110.1
       MozillaFirefox-translations-common-68.6.0-109.110.1


References:

  o https://www.suse.com/security/cve/CVE-2019-20503.html
  o https://www.suse.com/security/cve/CVE-2020-6805.html
  o https://www.suse.com/security/cve/CVE-2020-6806.html
  o https://www.suse.com/security/cve/CVE-2020-6807.html
  o https://www.suse.com/security/cve/CVE-2020-6811.html
  o https://www.suse.com/security/cve/CVE-2020-6812.html
  o https://www.suse.com/security/cve/CVE-2020-6814.html
  o https://bugzilla.suse.com/1132665
  o https://bugzilla.suse.com/1166238

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnQVdGaOgq3Tt24GAQhFPBAAvp5VQZEm84YC7ITG7YR48zlEiEi+O2Y1
GGZ1/3DhewFRATyaigIIfQ0OF2Vlr+sX+r960k+eAxZ8NneNXeJ7PYgptmjAC3nL
tyqgGQZDz9MNJlNG1GlTci2oEmhOSfuk+RuS236Fm3YzZCFf/Gw31+0DgiK3U9GE
OZZ+I4TJXLlBpAadxUOzXZuoY61BsRDTDkBRtyUx8VBMmypFAlU0sUe7zuwKemUg
0vnXxs7h6+mM7ddi4vVPOXrHm1WNnA6WNkmqELFfHLZ8R+qMBwWNEzRGpK0VHypZ
C6jiBQ0IkQyU8MNDxgl1tRS0Zwt8VUekpEw2EaEN7tNx3ZvJVtaKu97EyfjsT/VF
aK88eQT/CJZs+ataGoh4vUTvadfTXKdMN++p5zIdB1irgfEWK6DKT2rvShA+D5vr
PXWbpD+RLkEgbjMH8zCpCuPwixPhlubNuAsJzqcn+jKCRw0PC/ruFzdDyLOkWYZy
qiL+ihGmxYopDCnY2ifzWFwBw72lqcugVc3mCa2qqanVsy2ZAaa3w6ohBD1tjnqG
GvnvKdWK2wZYuOcVqmrwSRN6q3dsc6u5wCG1HHmn6wtpPx7uvTzZfklURQy/TStt
y4y9QeSCTZpRFAUrLdn53j0ThxYDl+VFdUqyKJqnxIX5ePY+SNaxvfrZrj9GRdmI
M/tMa+34GzU=
=NbXN
-----END PGP SIGNATURE-----