openSUSE-SU-2020:2325-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2020:2325-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2020:2325-1
Related
Published
2020-12-25T09:23:39Z
Modified
2020-12-25T09:23:39Z
Summary
Security update for MozillaFirefox
Details

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.6.0 ESR
    • Fixed: Various stability, functionality, and security fixes MFSA 2020-55 (bsc#1180039)
    • CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused uninitialized memory to be exposed
    • CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL
    • CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect sanitization
    • CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
    • CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed by a malicious webpage
    • CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch view-source URLs
    • CVE-2020-35112 (bmo#1661365) Opening an extension-less download may have inadvertently launched an executable instead
    • CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.1 / MozillaFirefox

Package

Name
MozillaFirefox
Purl
purl:rpm/suse/MozillaFirefox&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
78.6.0-lp151.2.82.1

Ecosystem specific

{
    "binaries": [
        {
            "MozillaFirefox": "78.6.0-lp151.2.82.1",
            "MozillaFirefox-buildsymbols": "78.6.0-lp151.2.82.1",
            "MozillaFirefox-translations-common": "78.6.0-lp151.2.82.1",
            "MozillaFirefox-devel": "78.6.0-lp151.2.82.1",
            "MozillaFirefox-translations-other": "78.6.0-lp151.2.82.1",
            "MozillaFirefox-branding-upstream": "78.6.0-lp151.2.82.1"
        }
    ]
}