openSUSE-SU-2020:0002-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2020:0002-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2020:0002-1
Related
Published
2020-01-09T16:29:33Z
Modified
2020-01-09T16:29:33Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

Mozilla Firefox was updated to 68.3esr (MFSA 2019-37 bsc#1158328)

Security issues fixed:

  • CVE-2019-17008: Fixed a use-after-free in worker destruction (bmo#1546331)
  • CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code (bmo#1580156)
  • CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with a block cipher (bmo#1586176)
  • CVE-2019-17009: Fixed an issue where updater temporary files accessible to unprivileged processes (bmo#1510494)
  • CVE-2019-17010: Fixed a use-after-free when performing device orientation checks (bmo#1581084)
  • CVE-2019-17005: Fixed a buffer overflow in plain text serializer (bmo#1584170)
  • CVE-2019-17011: Fixed a use-after-free when retrieving a document in antitracking (bmo#1591334)
  • CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957, bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.3.0-lp151.2.21.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.3.0-lp151.2.21.1",
            "MozillaFirefox-buildsymbols": "68.3.0-lp151.2.21.1",
            "MozillaFirefox-translations-common": "68.3.0-lp151.2.21.1",
            "MozillaFirefox-devel": "68.3.0-lp151.2.21.1",
            "MozillaFirefox-translations-other": "68.3.0-lp151.2.21.1",
            "MozillaFirefox-branding-upstream": "68.3.0-lp151.2.21.1"
        }
    ]
}