SUSE-SU-2020:0068-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0068-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0068-1
Related
Published
2020-01-10T11:04:35Z
Modified
2020-01-10T11:04:35Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 68.4.1 ESR

    • Fixed: Security fix MFSA 2020-03 (bsc#1160498)
    • CVE-2019-17026 (bmo#1607443) IonMonkey type confusion with StoreElementHole and FallibleStoreElement
  • Firefox Extended Support Release 68.4.0 ESR

    • Fixed: Various security fixes MFSA 2020-02 (bsc#1160305)
    • CVE-2019-17015 (bmo#1599005) Memory corruption in parent process during new content process initialization on Windows
    • CVE-2019-17016 (bmo#1599181) Bypass of @namespace CSS sanitization during pasting
    • CVE-2019-17017 (bmo#1603055) Type Confusion in XPCVariant.cpp
    • CVE-2019-17021 (bmo#1599008) Heap address disclosure in parent process during content process initialization on Windows
    • CVE-2019-17022 (bmo#1602843) CSS sanitization does not escape HTML tags
    • CVE-2019-17024 (bmo#1507180, bmo#1595470, bmo#1598605, bmo#1601826) Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1",
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1",
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1",
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1",
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1",
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1",
            "MozillaFirefox-devel": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.4.1-109.101.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.4.1-109.101.1",
            "MozillaFirefox-translations-common": "68.4.1-109.101.1"
        }
    ]
}