Security update for MozillaFirefox

Announcement ID: SUSE-SU-2020:2749-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-15663 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15663 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15664 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15664 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-15670 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15670 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15673 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15673 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15676 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-15677 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-15677 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-15678 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-15678 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43)
  • CVE-2020-15677: Download origin spoofing via redirect
  • CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element
  • CVE-2020-15678: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
  • CVE-2020-15673: Fixed memory safety bugs
  • Enhance fix for wayland-detection (bsc#1174420)
  • Attempt to fix langpack-parallelization by introducing separate obj-dirs for each lang (bsc#1173986, bsc#1167976)

  • Firefox was updated to 78.2.0 ESR (bsc#1175686, MFSA 2020-38)

  • CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege
  • CVE-2020-15664: Attacker-induced prompt for extension installation
  • CVE-2020-15670: Fixed memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2

  • Fixed Firefox tab crash in FIPS mode (bsc#1174284).

  • Fixed broken translation-loading (bsc#1173991)
  • allow addon sideloading
  • mark signatures for langpacks non-mandatory
  • do not autodisable user profile scopes
  • Google API key is not usable for geolocation service any more

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2749=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • MozillaFirefox-debuginfo-78.3.0-8.6.1
    • MozillaFirefox-translations-common-78.3.0-8.6.1
    • MozillaFirefox-debugsource-78.3.0-8.6.1
    • MozillaFirefox-translations-other-78.3.0-8.6.1
    • MozillaFirefox-78.3.0-8.6.1
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le x86_64)
    • MozillaFirefox-devel-78.3.0-8.6.1

References: