[SUSE-SU-2020:1898-1] Security update for MozillaFirefox

Severity Important
CVEs 13

Security update for MozillaFirefox

This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues:

Security issues fixed:

  • CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing (bsc#1173576).
  • CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster (bsc#1173576).
  • CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 (bsc#1173576).
  • CVE-2020-12418: Information disclosure due to manipulated URL object (bsc#1173576).
  • CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).
  • CVE-2020-12420: Use-After-Free when trying to connect to a STUN server (bsc#1173576).
  • CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack (bsc#1173576).
  • CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates (bsc#1173576).
  • CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer (bsc#1173576).
  • CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library (bsc#1173576).
  • CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process (bsc#1173576).
  • CVE-2020-12425: Out of bound read in Date.parse() (bsc#1173576).
  • CVE-2020-12426: Memory safety bugs fixed in Firefox 78 (bsc#1173576).
  • FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled (bsc#1167231).

Non-security issues fixed:

  • Fixed interaction with freetype6 (bsc#1173613).
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1898-1.json
Suse URL for SUSE-SU-2020:1898-1 https://www.suse.com/support/update/announcement/2020/suse-su-20201898-1/
Suse E-Mail link for SUSE-SU-2020:1898-1 https://lists.suse.com/pipermail/sle-security-updates/2020-July/007123.html
Bugzilla SUSE Bug 1166238 https://bugzilla.suse.com/1166238
Bugzilla SUSE Bug 1173576 https://bugzilla.suse.com/1173576
Bugzilla SUSE Bug 1173613 https://bugzilla.suse.com/1173613
CVE SUSE CVE CVE-2020-12402 page https://www.suse.com/security/cve/CVE-2020-12402/
CVE SUSE CVE CVE-2020-12415 page https://www.suse.com/security/cve/CVE-2020-12415/
CVE SUSE CVE CVE-2020-12416 page https://www.suse.com/security/cve/CVE-2020-12416/
CVE SUSE CVE CVE-2020-12417 page https://www.suse.com/security/cve/CVE-2020-12417/
CVE SUSE CVE CVE-2020-12418 page https://www.suse.com/security/cve/CVE-2020-12418/
CVE SUSE CVE CVE-2020-12419 page https://www.suse.com/security/cve/CVE-2020-12419/
CVE SUSE CVE CVE-2020-12420 page https://www.suse.com/security/cve/CVE-2020-12420/
CVE SUSE CVE CVE-2020-12421 page https://www.suse.com/security/cve/CVE-2020-12421/
CVE SUSE CVE CVE-2020-12422 page https://www.suse.com/security/cve/CVE-2020-12422/
CVE SUSE CVE CVE-2020-12423 page https://www.suse.com/security/cve/CVE-2020-12423/
CVE SUSE CVE CVE-2020-12424 page https://www.suse.com/security/cve/CVE-2020-12424/
CVE SUSE CVE CVE-2020-12425 page https://www.suse.com/security/cve/CVE-2020-12425/
CVE SUSE CVE CVE-2020-12426 page https://www.suse.com/security/cve/CVE-2020-12426/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...