SUSE-SU-2020:1899-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:1899-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:1899-1
Related
Published
2020-07-13T13:06:56Z
Modified
2020-07-13T13:06:56Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues:

Security issues fixed:

  • CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing (bsc#1173576).
  • CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576).
  • CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576).
  • CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576).
  • CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).
  • CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576).
  • CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack (bsc#1173576).
  • CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576).
  • CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (bsc#1173576).
  • CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library (bsc#1173576).
  • CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process (bsc#1173576).
  • CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576).
  • CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576).
  • FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231).

Non-security issues fixed:

  • Fixed interaction with freetype6 (bsc#1173613).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:HPE Helion OpenStack 8 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "78.0.1-112.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.0.1-112.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox-branding-SLE

Package

Name
MozillaFirefox-branding-SLE
Purl
purl:rpm/suse/MozillaFirefox-branding-SLE&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.0.1-112.3.1",
            "MozillaFirefox-translations-common": "78.0.1-112.3.1",
            "MozillaFirefox-devel": "78.0.1-112.3.1",
            "MozillaFirefox-branding-SLE": "78-35.3.1"
        }
    ]
}