SUSE-SU-2020:2544-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:2544-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:2544-1
Related
Published
2020-09-04T16:12:12Z
Modified
2020-09-04T16:12:12Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.2.0 ESR
    • Fixed: Various stability, functionality, and security fixes
  • Mozilla Firefox ESR 78.2 MFSA 2020-38 (bsc#1175686)

    • CVE-2020-15663 (bmo#1643199) Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege
    • CVE-2020-15664 (bmo#1658214) Attacker-induced prompt for extension installation
    • CVE-2020-15670 (bmo#1651001, bmo#1651449, bmo#1653626, bmo#1656957) Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2
  • Fixed Firefox tab crash in FIPS mode (bsc#1174284).

  • Fix broken translation-loading. (bsc#1173991)

    • allow addon sideloading
    • mark signatures for langpacks non-mandatory
    • do not autodisable user profile scopes
  • Google API key is not usable for geolocation service any more
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:OpenStack Cloud 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.2.0-112.19.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.2.0-112.19.2",
            "MozillaFirefox-translations-common": "78.2.0-112.19.2",
            "MozillaFirefox-devel": "78.2.0-112.19.2"
        }
    ]
}