SUSE-SU-2020:0717-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0717-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0717-1
Related
Published
2020-03-19T09:50:20Z
Modified
2020-03-19T09:50:20Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

MozillaFirefox was updated to 68.6.0 ESR (MFSA 2020-09 bsc#1132665 bsc#1166238)

  • CVE-2020-6805: Fixed a use-after-free when removing data about origins
  • CVE-2020-6806: Fixed improper protections against state confusion
  • CVE-2020-6807: Fixed a use-after-free in cubeb during stream destruction
  • CVE-2020-6811: Fixed an issue where copy as cURL' feature did not fully escape website-controlled data potentially leading to command injection
  • CVE-2019-20503: Fixed out of bounds reads in sctploadaddressesfrominit
  • CVE-2020-6812: Fixed an issue where the names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
  • CVE-2020-6814: Fixed multiple memory safety bugs
  • Fixed an issue with minimizing a window (bsc#1132665).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1",
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1",
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1",
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1",
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1",
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1",
            "MozillaFirefox-devel": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.6.0-109.110.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.6.0-109.110.1",
            "MozillaFirefox-translations-common": "68.6.0-109.110.1"
        }
    ]
}