SUSE-SU-2020:3053-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:3053-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:3053-1
Related
Published
2020-10-27T16:10:38Z
Modified
2020-10-27T16:10:38Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.4.0 ESR
    • Fixed: Various stability, functionality, and security fixes MFSA 2020-46 (bsc#1177872, bsc#1176756)
    • CVE-2020-15969 Use-after-free in usersctp
    • CVE-2020-15683 Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
    • Fixed: Fixed legacy preferences not being properly applied when set via GPO
References

Affected packages

SUSE:HPE Helion OpenStack 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.4.0-112.28.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.4.0-112.28.1",
            "MozillaFirefox-translations-common": "78.4.0-112.28.1",
            "MozillaFirefox-devel": "78.4.0-112.28.1"
        }
    ]
}