SUSE-SU-2020:3901-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:3901-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:3901-1
Related
Published
2020-12-21T19:08:04Z
Modified
2020-12-21T19:08:04Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.6.0 ESR
    • Fixed: Various stability, functionality, and security fixes MFSA 2020-55 (bsc#1180039)
    • CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused uninitialized memory to be exposed
    • CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL
    • CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect sanitization
    • CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
    • CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed by a malicious webpage
    • CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch view-source URLs
    • CVE-2020-35112 (bmo#1661365) Opening an extension-less download may have inadvertently launched an executable instead
    • CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
References

Affected packages

SUSE:Linux Enterprise Module for Desktop Applications 15 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.6.0-8.20.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.6.0-8.20.2",
            "MozillaFirefox-translations-common": "78.6.0-8.20.2",
            "MozillaFirefox-devel": "78.6.0-8.20.2",
            "MozillaFirefox-translations-other": "78.6.0-8.20.2"
        }
    ]
}