-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3053
                    Security update for MozillaFirefox
                             7 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  Windows
                   Linux variants
                   SUSE
Impact/Access:     Increased Privileges            -- Existing Account   
                   Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Provide Misleading Information  -- Existing Account   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15670 CVE-2020-15664 CVE-2020-15663

Reference:         ESB-2020.2955
                   ESB-2020.2940
                   ESB-2020.2939

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202544-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2544-1
Rating:            moderate
References:        #1173991 #1174284 #1175686
Cross-References:  CVE-2020-15663 CVE-2020-15664 CVE-2020-15670
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.2.0 ESR * Fixed: Various stability,
    functionality, and security fixes
  o Mozilla Firefox ESR 78.2 MFSA 2020-38 (bsc#1175686) * CVE-2020-15663 (bmo#
    1643199) Downgrade attack on the Mozilla Maintenance Service could have
    resulted in escalation of privilege * CVE-2020-15664 (bmo#1658214)
    Attacker-induced prompt for extension installation * CVE-2020-15670 (bmo#
    1651001, bmo#1651449, bmo#1653626, bmo#1656957) Memory safety bugs fixed in
    Firefox 80 and Firefox ESR 78.2


  o Fixed Firefox tab crash in FIPS mode (bsc#1174284).


  o Fix broken translation-loading. (bsc#1173991) * allow addon sideloading *
    mark signatures for langpacks non-mandatory * do not autodisable user
    profile scopes
  o Google API key is not usable for geolocation service any more

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2544=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2544=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2544=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2544=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2544=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2544=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2544=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2544=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2544=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2544=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2544=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2544=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2544=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2544=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2544=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2544=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2544=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE OpenStack Cloud 9 (x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-78.2.0-112.19.2
       MozillaFirefox-debuginfo-78.2.0-112.19.2
       MozillaFirefox-debugsource-78.2.0-112.19.2
       MozillaFirefox-devel-78.2.0-112.19.2
       MozillaFirefox-translations-common-78.2.0-112.19.2


References:

  o https://www.suse.com/security/cve/CVE-2020-15663.html
  o https://www.suse.com/security/cve/CVE-2020-15664.html
  o https://www.suse.com/security/cve/CVE-2020-15670.html
  o https://bugzilla.suse.com/1173991
  o https://bugzilla.suse.com/1174284
  o https://bugzilla.suse.com/1175686

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KXX4
-----END PGP SIGNATURE-----