suse-su-2020:14456-1
Vulnerability from csaf_suse
Published
2020-08-18 10:11
Modified
2020-08-18 10:11
Summary
Security update for MozillaFirefox
Notes
Title of the patch
Security update for MozillaFirefox
Description of the patch
This update for MozillaFirefox fixes the following issues:
- Fix broken translation-loading (boo#1173991)
* allow addon sideloading
* mark signatures for langpacks non-mandatory
* do not autodisable user profile scopes
- Google API key is not usable for geolocation service any more
- Mozilla Firefox 78.1 ESR
* Fixed: Various stability, functionality, and security fixe
(MFSA 2020-32) (bsc#1174538).
* CVE-2020-15652 (bmo#1634872)
Potential leak of redirect targets when loading scripts in a
worker
* CVE-2020-6514 (bmo#1642792)
WebRTC data channel leaks internal address to peer
* CVE-2020-15655 (bmo#1645204)
Extension APIs could be used to bypass Same-Origin Policy
* CVE-2020-15653 (bmo#1521542)
Bypassing iframe sandbox when allowing popups
* CVE-2020-6463 (bmo#1635293)
Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture
* CVE-2020-15656 (bmo#1647293)
Type confusion for special arguments in IonMonkey
* CVE-2020-15658 (bmo#1637745)
Overriding file type when saving to disk
* CVE-2020-15657 (bmo#1644954)
DLL hijacking due to incorrect loading path
* CVE-2020-15654 (bmo#1648333)
Custom cursor can overlay user interface
* CVE-2020-15659 (bmo#1550133, bmo#1633880, bmo#1643613,
bmo#1644839, bmo#1645835, bmo#1646006, bmo#1646787,
bmo#1649347, bmo#1650811, bmo#1651678)
Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1
- Add sle11-icu-generation-python3.patch to fix icu-generation
on big endian platforms
- Mozilla Firefox 78.0.2 ESR
* MFSA 2020-28 (bsc#1173948)
* MFSA-2020-0003 (bmo#1644076)
X-Frame-Options bypass using object or embed tags
* Fixed: Fixed an accessibility regression in reader mode
(bmo#1650922)
* Fixed: Made the address bar more resilient to data corruption
in the user profile (bmo#1649981)
* Fixed: Fixed a regression opening certain external
applications (bmo#1650162)
Patchnames
slessp4-MozillaFirefox-14456
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for MozillaFirefox", "title": "Title of the patch" }, { "category": "description", "text": "This update for MozillaFirefox fixes the following issues:\n\n- Fix broken translation-loading (boo#1173991) \n * allow addon sideloading\n * mark signatures for langpacks non-mandatory\n * do not autodisable user profile scopes\n- Google API key is not usable for geolocation service any more\n\n- Mozilla Firefox 78.1 ESR\n * Fixed: Various stability, functionality, and security fixe\n (MFSA 2020-32) (bsc#1174538).\n * CVE-2020-15652 (bmo#1634872)\n Potential leak of redirect targets when loading scripts in a\n worker\n * CVE-2020-6514 (bmo#1642792)\n WebRTC data channel leaks internal address to peer\n * CVE-2020-15655 (bmo#1645204)\n Extension APIs could be used to bypass Same-Origin Policy\n * CVE-2020-15653 (bmo#1521542)\n Bypassing iframe sandbox when allowing popups\n * CVE-2020-6463 (bmo#1635293)\n Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture\n * CVE-2020-15656 (bmo#1647293)\n Type confusion for special arguments in IonMonkey\n * CVE-2020-15658 (bmo#1637745)\n Overriding file type when saving to disk\n * CVE-2020-15657 (bmo#1644954)\n DLL hijacking due to incorrect loading path\n * CVE-2020-15654 (bmo#1648333)\n Custom cursor can overlay user interface\n * CVE-2020-15659 (bmo#1550133, bmo#1633880, bmo#1643613,\n bmo#1644839, bmo#1645835, bmo#1646006, bmo#1646787,\n bmo#1649347, bmo#1650811, bmo#1651678)\n Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1\n\n- Add sle11-icu-generation-python3.patch to fix icu-generation\n on big endian platforms \n\n- Mozilla Firefox 78.0.2 ESR\n * MFSA 2020-28 (bsc#1173948)\n * MFSA-2020-0003 (bmo#1644076)\n X-Frame-Options bypass using object or embed tags\n * Fixed: Fixed an accessibility regression in reader mode\n (bmo#1650922)\n * Fixed: Made the address bar more resilient to data corruption\n in the user profile (bmo#1649981)\n * Fixed: Fixed a regression opening certain external\n applications (bmo#1650162)\n", "title": "Description of the patch" }, { "category": "details", "text": "slessp4-MozillaFirefox-14456", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_14456-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:14456-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-202014456-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:14456-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-August/007275.html" }, { "category": "self", "summary": "SUSE Bug 1173948", "url": "https://bugzilla.suse.com/1173948" }, { "category": "self", "summary": "SUSE Bug 1173991", "url": "https://bugzilla.suse.com/1173991" }, { "category": "self", "summary": "SUSE Bug 1174538", "url": "https://bugzilla.suse.com/1174538" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15652 page", "url": "https://www.suse.com/security/cve/CVE-2020-15652/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15653 page", "url": "https://www.suse.com/security/cve/CVE-2020-15653/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15654 page", "url": "https://www.suse.com/security/cve/CVE-2020-15654/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15655 page", "url": "https://www.suse.com/security/cve/CVE-2020-15655/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15656 page", "url": "https://www.suse.com/security/cve/CVE-2020-15656/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15657 page", "url": "https://www.suse.com/security/cve/CVE-2020-15657/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15658 page", "url": "https://www.suse.com/security/cve/CVE-2020-15658/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15659 page", "url": "https://www.suse.com/security/cve/CVE-2020-15659/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6463 page", "url": "https://www.suse.com/security/cve/CVE-2020-6463/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-6514 page", "url": "https://www.suse.com/security/cve/CVE-2020-6514/" } ], "title": "Security update for MozillaFirefox", "tracking": { "current_release_date": "2020-08-18T10:11:12Z", "generator": { "date": "2020-08-18T10:11:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:14456-1", "initial_release_date": "2020-08-18T10:11:12Z", "revision_history": [ { "date": "2020-08-18T10:11:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "MozillaFirefox-78.1.0-78.87.1.x86_64", "product": { "name": "MozillaFirefox-78.1.0-78.87.1.x86_64", "product_id": "MozillaFirefox-78.1.0-78.87.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "product": { "name": "MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "product_id": "MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64" } }, { "category": "product_version", "name": "MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64", "product": { "name": "MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64", "product_id": "MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-78.1.0-78.87.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64" }, "product_reference": "MozillaFirefox-78.1.0-78.87.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64" }, "product_reference": "MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" }, "product_reference": "MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15652" } ], "notes": [ { "category": "general", "text": "By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15652", "url": "https://www.suse.com/security/cve/CVE-2020-15652" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15652", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15652" }, { "cve": "CVE-2020-15653", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15653" } ], "notes": [ { "category": "general", "text": "An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR \u003c 78.1, Firefox \u003c 79, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15653", "url": "https://www.suse.com/security/cve/CVE-2020-15653" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15653", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15653" }, { "cve": "CVE-2020-15654", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15654" } ], "notes": [ { "category": "general", "text": "When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR \u003c 78.1, Firefox \u003c 79, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15654", "url": "https://www.suse.com/security/cve/CVE-2020-15654" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15654", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15654" }, { "cve": "CVE-2020-15655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15655" } ], "notes": [ { "category": "general", "text": "A redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information. This vulnerability affects Firefox ESR \u003c 78.1, Firefox \u003c 79, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15655", "url": "https://www.suse.com/security/cve/CVE-2020-15655" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15655", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15655" }, { "cve": "CVE-2020-15656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15656" } ], "notes": [ { "category": "general", "text": "JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity. This vulnerability affects Firefox ESR \u003c 78.1, Firefox \u003c 79, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15656", "url": "https://www.suse.com/security/cve/CVE-2020-15656" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15656", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15656" }, { "cve": "CVE-2020-15657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15657" } ], "notes": [ { "category": "general", "text": "Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR \u003c 78.1, Firefox \u003c 79, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15657", "url": "https://www.suse.com/security/cve/CVE-2020-15657" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15657", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15657" }, { "cve": "CVE-2020-15658", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15658" } ], "notes": [ { "category": "general", "text": "The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR \u003c 78.1, Firefox \u003c 79, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15658", "url": "https://www.suse.com/security/cve/CVE-2020-15658" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15658", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15658" }, { "cve": "CVE-2020-15659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15659" } ], "notes": [ { "category": "general", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 79, Firefox ESR \u003c 68.11, Firefox ESR \u003c 78.1, Thunderbird \u003c 68.11, and Thunderbird \u003c 78.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15659", "url": "https://www.suse.com/security/cve/CVE-2020-15659" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-15659", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-15659" }, { "cve": "CVE-2020-6463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6463" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6463", "url": "https://www.suse.com/security/cve/CVE-2020-6463" }, { "category": "external", "summary": "SUSE Bug 1171975 for CVE-2020-6463", "url": "https://bugzilla.suse.com/1171975" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-6463", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "moderate" } ], "title": "CVE-2020-6463" }, { "cve": "CVE-2020-6514", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-6514" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-6514", "url": "https://www.suse.com/security/cve/CVE-2020-6514" }, { "category": "external", "summary": "SUSE Bug 1174189 for CVE-2020-6514", "url": "https://bugzilla.suse.com/1174189" }, { "category": "external", "summary": "SUSE Bug 1174538 for CVE-2020-6514", "url": "https://bugzilla.suse.com/1174538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-common-78.1.0-78.87.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:MozillaFirefox-translations-other-78.1.0-78.87.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-08-18T10:11:12Z", "details": "important" } ], "title": "CVE-2020-6514" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…