SUSE-SU-2021:0241-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:0241-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:0241-1
Related
Published
2021-01-29T08:36:32Z
Modified
2021-01-29T08:36:32Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.7.0 ESR (MFSA 2021-04, bsc#1181414)
    • CVE-2021-23953: Fixed a Cross-origin information leakage via redirected PDF requests
    • CVE-2021-23954: Fixed a type confusion when using logical assignment operators in JavaScript switch statements
    • CVE-2020-26976: Fixed an issue where HTTPS pages could have been intercepted by a registered service worker when they should not have been
    • CVE-2021-23960: Fixed a use-after-poison for incorrectly redeclared JavaScript variables during GC
    • CVE-2021-23964: Fixed Memory safety bugs
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.7.0-112.45.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.7.0-112.45.1",
            "MozillaFirefox-translations-common": "78.7.0-112.45.1",
            "MozillaFirefox-devel": "78.7.0-112.45.1"
        }
    ]
}