-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0158
                    Security update for MozillaFirefox
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaFirefox
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16044  

Reference:         ESB-2021.0093
                   ESB-2021.0087
                   ESB-2021.0067

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210080-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210071-1
   https://www.suse.com/support/update/announcement/2021/suse-su-202114595-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210072-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0080-1
Rating:            important
References:        #1180623
Cross-References:  CVE-2020-16044
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.1 ESR * Fixed: Critical security
    issue MFSA 2021-01 (bsc#1180623) * CVE-2020-16044 Use-after-free write when
    handling a malicious COOKIE-ECHO SCTP chunk

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-80=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-80=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-80=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-80=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-80=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-80=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-80=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-80=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-80=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-80=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-80=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-80=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-80=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-80=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-80=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2021-80=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-80=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE OpenStack Cloud 9 (x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE OpenStack Cloud 8 (x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1
  o HPE Helion Openstack 8 (x86_64):
       MozillaFirefox-78.6.1-112.42.1
       MozillaFirefox-debuginfo-78.6.1-112.42.1
       MozillaFirefox-debugsource-78.6.1-112.42.1
       MozillaFirefox-devel-78.6.1-112.42.1
       MozillaFirefox-translations-common-78.6.1-112.42.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16044.html
  o https://bugzilla.suse.com/1180623

- ------------------------------------------------------------------------------------------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14595-1
Rating:            important
References:        #1180623
Cross-References:  CVE-2020-16044
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.1 ESR * Fixed: Critical security
    issue MFSA 2021-01 (bsc#1180623) * CVE-2020-16044 Use-after-free write when
    handling a malicious COOKIE-ECHO SCTP chunk

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-MozillaFirefox-14595=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-MozillaFirefox-14595=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       MozillaFirefox-78.6.1-78.111.1
       MozillaFirefox-translations-common-78.6.1-78.111.1
       MozillaFirefox-translations-other-78.6.1-78.111.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):
       MozillaFirefox-debuginfo-78.6.1-78.111.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16044.html
  o https://bugzilla.suse.com/1180623


- ------------------------------------------------------------------------------------------------

SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0071-1
Rating:            important
References:        #1180623
Cross-References:  CVE-2020-16044
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.1 ESR * Fixed: Critical security
    issue MFSA 2021-01 (bsc#1180623) * CVE-2020-16044 Use-after-free write when
    handling a malicious COOKIE-ECHO SCTP chunk

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-71=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-78.6.1-8.23.1
       MozillaFirefox-debuginfo-78.6.1-8.23.1
       MozillaFirefox-debugsource-78.6.1-8.23.1
       MozillaFirefox-devel-78.6.1-8.23.1
       MozillaFirefox-translations-common-78.6.1-8.23.1
       MozillaFirefox-translations-other-78.6.1-8.23.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16044.html
  o https://bugzilla.suse.com/1180623


- ------------------------------------------------------------------------------------------------------------------
SUSE Security Update: Security update for MozillaFirefox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0072-1
Rating:            important
References:        #1180623
Cross-References:  CVE-2020-16044
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  o Firefox Extended Support Release 78.6.1 ESR * Fixed: Critical security
    issue MFSA 2021-01 (bsc#1180623) * CVE-2020-16044 Use-after-free write when
    handling a malicious COOKIE-ECHO SCTP chunk

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2021-72=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       MozillaFirefox-78.6.1-3.125.1
       MozillaFirefox-debuginfo-78.6.1-3.125.1
       MozillaFirefox-debugsource-78.6.1-3.125.1
       MozillaFirefox-devel-78.6.1-3.125.1
       MozillaFirefox-translations-common-78.6.1-3.125.1
       MozillaFirefox-translations-other-78.6.1-3.125.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16044.html
  o https://bugzilla.suse.com/1180623

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7nNZ
-----END PGP SIGNATURE-----