-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4120
                    Security update for MozillaFirefox
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26968 CVE-2020-26966 CVE-2020-26965
                   CVE-2020-26961 CVE-2020-26960 CVE-2020-26959
                   CVE-2020-26958 CVE-2020-26956 CVE-2020-26953
                   CVE-2020-26951 CVE-2020-16012 CVE-2020-15999

Reference:         ASB-2020.0197
                   ESB-2020.4115
                   ESB-2020.4091
                   ESB-2020.4080

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203383-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3383-1
Rating:            important
References:        #1178824
Cross-References:  CVE-2020-15999 CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 CVE-2020-26960
                   CVE-2020-26961 CVE-2020-26965 CVE-2020-26966 CVE-2020-26968
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

An update that fixes 12 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.5.0 ESR (bsc#1178824) * CVE-2020-26951:
    Parsing mismatches could confuse and bypass security sanitizer for chrome
    privileged code * CVE-2020-16012: Variable time processing of cross-origin
    images during drawImage calls * CVE-2020-26953: Fullscreen could be enabled
    without displaying the security UI * CVE-2020-26956: XSS through paste
    (manual and clipboard API) * CVE-2020-26958: Requests intercepted through
    ServiceWorkers lacked MIME type restrictions * CVE-2020-26959:
    Use-after-free in WebRequestService * CVE-2020-26960: Potential
    use-after-free in uses of nsTArray * CVE-2020-15999: Heap buffer overflow
    in freetype * CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses *
    CVE-2020-26965: Software keyboards may have remembered typed passwords *
    CVE-2020-26966: Single-word search queries were also broadcast to local
    network * CVE-2020-26968: Memory safety bugs fixed in Firefox 83 and
    Firefox ESR 78.5

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3383=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-78.5.0-3.119.1
       MozillaFirefox-debuginfo-78.5.0-3.119.1
       MozillaFirefox-debugsource-78.5.0-3.119.1
       MozillaFirefox-devel-78.5.0-3.119.1
       MozillaFirefox-translations-common-78.5.0-3.119.1
       MozillaFirefox-translations-other-78.5.0-3.119.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15999.html
  o https://www.suse.com/security/cve/CVE-2020-16012.html
  o https://www.suse.com/security/cve/CVE-2020-26951.html
  o https://www.suse.com/security/cve/CVE-2020-26953.html
  o https://www.suse.com/security/cve/CVE-2020-26956.html
  o https://www.suse.com/security/cve/CVE-2020-26958.html
  o https://www.suse.com/security/cve/CVE-2020-26959.html
  o https://www.suse.com/security/cve/CVE-2020-26960.html
  o https://www.suse.com/security/cve/CVE-2020-26961.html
  o https://www.suse.com/security/cve/CVE-2020-26965.html
  o https://www.suse.com/security/cve/CVE-2020-26966.html
  o https://www.suse.com/security/cve/CVE-2020-26968.html
  o https://bugzilla.suse.com/1178824

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5n9U
-----END PGP SIGNATURE-----