SUSE-SU-2020:2118-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:2118-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:2118-1
Related
Published
2020-08-04T13:16:01Z
Modified
2020-08-04T13:16:01Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.1.0 ESR
    • Fixed: Various stability, functionality, and security fixes (bsc#1174538)
    • CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker
    • CVE-2020-6514: WebRTC data channel leaks internal address to peer
    • CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy
    • CVE-2020-15653: Bypassing iframe sandbox when allowing popups
    • CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture
    • CVE-2020-15656: Type confusion for special arguments in IonMonkey
    • CVE-2020-15658: Overriding file type when saving to disk
    • CVE-2020-15657: DLL hijacking due to incorrect loading path
    • CVE-2020-15654: Custom cursor can overlay user interface
    • CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1
References

Affected packages

SUSE:Linux Enterprise Module for Desktop Applications 15 SP1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.1.0-3.100.2

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.1.0-3.100.2",
            "MozillaFirefox-translations-common": "78.1.0-3.100.2",
            "MozillaFirefox-devel": "78.1.0-3.100.2",
            "MozillaFirefox-translations-other": "78.1.0-3.100.2"
        }
    ]
}