SUSE-SU-2020:0384-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0384-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0384-1
Related
Published
2020-02-17T07:52:45Z
Modified
2020-02-17T07:52:45Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 68.5.0 ESR
    • CVE-2020-6796 (bmo#1610426) Missing bounds check on shared memory read in the parent process
    • CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission could open arbitrary applications on Mac OSX
    • CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could result in JavaScript injection
    • CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf links from other applications, when Firefox is configured as default pdf reader
    • CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
    • Fixed: Fixed various issues opening files with spaces in their path (bmo#1601905, bmo#1602726)
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1",
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1",
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1",
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1",
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1",
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1",
            "MozillaFirefox-devel": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.5.0-109.106.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.5.0-109.106.1",
            "MozillaFirefox-translations-common": "68.5.0-109.106.1"
        }
    ]
}