SUSE-SU-2020:0978-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0978-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0978-1
Related
Published
2020-04-09T13:21:52Z
Modified
2020-04-09T13:21:52Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox to version 68.7.0 ESR fixes the following issues:

  • CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage method (bsc#1168874).
  • CVE-2020-6822: Fixed out of bounds write in GMPDecodeData when processing large images (bsc#1168874).
  • CVE-2020-6825: Fixed Memory safety bugs (bsc#1168874).
  • CVE-2020-6827: Custom Tabs could have the URI spoofed (bsc#1168874).
  • CVE-2020-6828: Preference overwrite via crafted Intent (bsc#1168874).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1",
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1",
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1",
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1",
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1",
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1",
            "MozillaFirefox-devel": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.7.0-109.116.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.7.0-109.116.1",
            "MozillaFirefox-translations-common": "68.7.0-109.116.1"
        }
    ]
}