-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1735.2
          SUSE-SU-2020:14359-1 Security update for MozillaFirefox
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12395 CVE-2020-12393 CVE-2020-12392
                   CVE-2020-12389 CVE-2020-12388 CVE-2020-12387
                   CVE-2020-6831  

Reference:         ESB-2020.1600
                   ESB-2020.1599

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-202014359-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201218-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201209-1.html

Revision History:  May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14359-1
Rating:            important
References:        #1162828 #1171186
Cross-References:  CVE-2020-12387 CVE-2020-12388 CVE-2020-12389 CVE-2020-12392
                   CVE-2020-12393 CVE-2020-12395 CVE-2020-6831
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:


  o Firefox Extended Support Release 68.8.0 ESR MFSA 2020-17 (bsc#1171186) *
    CVE-2020-12387 (bmo#1545345) Use-after-free during worker shutdown *
    CVE-2020-12388 (bmo#1618911) Sandbox escape with improperly guarded Access
    Tokens * CVE-2020-12389 (bmo#1554110) Sandbox escape with improperly
    separated process types * CVE-2020-6831 (bmo#1632241) Buffer overflow in
    SCTP chunk input validation * CVE-2020-12392 (bmo#1614468) Arbitrary local
    file access with 'Copy as cURL' * CVE-2020-12393 (bmo#1615471) Devtools'
    'Copy as cURL' feature did not fully escape website-controlled data,
    potentially leading to command injection * CVE-2020-12395 (bmo#1595886, bmo
    #1611482, bmo#1614704, bmo#1624098, bmo#1625749, bmo#1626382, bmo#1628076,
    bmo#1631508) Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8


  o Since firefox-gcc8 now has disabled autoreqprov for firefox-libstdc++6 and
    firefox-libgcc_s1, those packages don't provide some capabilities, we have
    to disable AutoReqProv in MozillaFirefox too so they're not added as
    automatic requirements. (bsc#1162828)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-MozillaFirefox-14359=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       MozillaFirefox-68.8.0-78.73.1
       MozillaFirefox-debuginfo-68.8.0-78.73.1
       MozillaFirefox-translations-common-68.8.0-78.73.1
       MozillaFirefox-translations-other-68.8.0-78.73.1


References:

  o https://www.suse.com/security/cve/CVE-2020-12387.html
  o https://www.suse.com/security/cve/CVE-2020-12388.html
  o https://www.suse.com/security/cve/CVE-2020-12389.html
  o https://www.suse.com/security/cve/CVE-2020-12392.html
  o https://www.suse.com/security/cve/CVE-2020-12393.html
  o https://www.suse.com/security/cve/CVE-2020-12395.html
  o https://www.suse.com/security/cve/CVE-2020-6831.html
  o https://bugzilla.suse.com/1162828
  o https://bugzilla.suse.com/1171186

- -------------------------------------------------------------------------------------
______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1218-1
Rating:            important
References:        #1171186
Cross-References:  CVE-2020-12387 CVE-2020-12388 CVE-2020-12389 CVE-2020-12392
                   CVE-2020-12393 CVE-2020-12395 CVE-2020-6831
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
Update to version 68.8.0 ESR (bsc#1171186):

  o CVE-2020-12387: Use-after-free during worker shutdown
  o CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens
  o CVE-2020-12389: Sandbox escape with improperly separated process types
  o CVE-2020-6831: Buffer overflow in SCTP chunk input validation
  o CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'
  o CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape
    website-controlled data, potentially leading to command injection
  o CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1218=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1218=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1218=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1218=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1218=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1218=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1218=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1218=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1218=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1218=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1218=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1218=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1218=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1218=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1218=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-1218=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1218=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-devel-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-68.8.0-109.119.1
       MozillaFirefox-debuginfo-68.8.0-109.119.1
       MozillaFirefox-debugsource-68.8.0-109.119.1
       MozillaFirefox-translations-common-68.8.0-109.119.1


References:

  o https://www.suse.com/security/cve/CVE-2020-12387.html
  o https://www.suse.com/security/cve/CVE-2020-12388.html
  o https://www.suse.com/security/cve/CVE-2020-12389.html
  o https://www.suse.com/security/cve/CVE-2020-12392.html
  o https://www.suse.com/security/cve/CVE-2020-12393.html
  o https://www.suse.com/security/cve/CVE-2020-12395.html
  o https://www.suse.com/security/cve/CVE-2020-6831.html
  o https://bugzilla.suse.com/1171186

- ----------------------------------------------------------------------------------------------
______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1209-1
Rating:            important
References:        #1171186
Cross-References:  CVE-2020-12387 CVE-2020-12388 CVE-2020-12389 CVE-2020-12392
                   CVE-2020-12393 CVE-2020-12395 CVE-2020-6831
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:
Update to version 68.8.0 ESR (bsc#1171186):

  o CVE-2020-12387: Use-after-free during worker shutdown
  o CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens
  o CVE-2020-12389: Sandbox escape with improperly separated process types
  o CVE-2020-6831: Buffer overflow in SCTP chunk input validation
  o CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'
  o CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape
    website-controlled data, potentially leading to command injection
  o CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1209=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1209=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-branding-upstream-68.8.0-3.87.1
       MozillaFirefox-debuginfo-68.8.0-3.87.1
       MozillaFirefox-debugsource-68.8.0-3.87.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       MozillaFirefox-buildsymbols-68.8.0-3.87.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (s390x):
       MozillaFirefox-devel-68.8.0-3.87.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-68.8.0-3.87.1
       MozillaFirefox-debuginfo-68.8.0-3.87.1
       MozillaFirefox-debugsource-68.8.0-3.87.1
       MozillaFirefox-translations-common-68.8.0-3.87.1
       MozillaFirefox-translations-other-68.8.0-3.87.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le x86_64):
       MozillaFirefox-devel-68.8.0-3.87.1


References:

  o https://www.suse.com/security/cve/CVE-2020-12387.html
  o https://www.suse.com/security/cve/CVE-2020-12388.html
  o https://www.suse.com/security/cve/CVE-2020-12389.html
  o https://www.suse.com/security/cve/CVE-2020-12392.html
  o https://www.suse.com/security/cve/CVE-2020-12393.html
  o https://www.suse.com/security/cve/CVE-2020-12395.html
  o https://www.suse.com/security/cve/CVE-2020-6831.html
  o https://bugzilla.suse.com/1171186

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsHjJeNLKJtyKPYoAQgnGQ//WpDZwnqoUuGVU+qfD+CFkOCY0rzd7guv
hUU96/yGR59djqSKHxUKOLWSI8jvJlPXQ67kiGOtMVjHMODyDoLGQk3pKIlQX6uO
tBPGVCZZXtnBR/uLvGGciGTiMEUCKqL9dy6BmS24ukutmUaNPCn2QLJsWE6Fo2QA
cbLzSqARiDwDKpAew/wTTz0OfD60ls7ecrF3+yxLOpLgvI0qgajnj9vBikIwNLu+
OnUKxgBzfibG1p/3fuvyz+EzHQtxuPNKlxheyrwvnz44QL58di0v9wwJYCuaocQH
UXIbxDz7ukh+DAx2sBefYwxxkhCyZX2OHGygYzvIar1pgFXA1Jhwver2PPkakWwn
oPSD7RD8NrbLmzb9lomumeZXYE6T9CepgNSU2oNON9xZwdtuu28u8Q3c28fI/9MX
NYbGVWbbCdkfthgJ8OLmiGK+oae4CnZ7GA0rl+V1iubwfAPzqk2+a0jVHuf2H5dT
E2x9D0Ln5msroXRJLffZoHZCi0VJBIEjM0nMWmk4SYTuRK9x+V8j2VqLOAY7LXCC
OuXOHFUFe/Y8iieNCMtxkAYXKFrt6RP92OxRqcxq9sCqr6LX1Se8wNoWri764oeg
VItQx3O05Npcrz8qPF2Bby1W1Nl13dP1K+Vp2YiOmK5tEwuVXifGC3yKQZWWy+qh
rssM+RoeL4o=
=Z/oN
-----END PGP SIGNATURE-----