[SUSE-SU-2020:2749-1] Security update for MozillaFirefox

Severity Important
CVEs 7

Security update for MozillaFirefox

This update for MozillaFirefox fixes the following issues:

  • Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43)
    • CVE-2020-15677: Download origin spoofing via redirect
    • CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element
    • CVE-2020-15678: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
    • CVE-2020-15673: Fixed memory safety bugs
  • Enhance fix for wayland-detection (bsc#1174420)
  • Attempt to fix langpack-parallelization by introducing separate
    obj-dirs for each lang (bsc#1173986, bsc#1167976)

  • Firefox was updated to 78.2.0 ESR (bsc#1175686, MFSA 2020-38)

    • CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege
    • CVE-2020-15664: Attacker-induced prompt for extension installation
    • CVE-2020-15670: Fixed memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2
  • Fixed Firefox tab crash in FIPS mode (bsc#1174284).

  • Fixed broken translation-loading (bsc#1173991)

    • allow addon sideloading
    • mark signatures for langpacks non-mandatory
    • do not autodisable user profile scopes
  • Google API key is not usable for geolocation service any more

# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...