SUSE-SU-2020:1218-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:1218-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:1218-1
Related
Published
2020-05-07T14:55:35Z
Modified
2020-05-07T14:55:35Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

Update to version 68.8.0 ESR (bsc#1171186):

  • CVE-2020-12387: Use-after-free during worker shutdown
  • CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens
  • CVE-2020-12389: Sandbox escape with improperly separated process types
  • CVE-2020-6831: Buffer overflow in SCTP chunk input validation
  • CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'
  • CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
  • CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1",
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1",
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1",
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1",
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1",
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1",
            "MozillaFirefox-devel": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
68.8.0-109.119.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "68.8.0-109.119.1",
            "MozillaFirefox-translations-common": "68.8.0-109.119.1"
        }
    ]
}