Lucene search

K
suseSuseOPENSUSE-SU-2020:2020-1
HistoryNov 26, 2020 - 12:00 a.m.

Security update for MozillaFirefox (important)

2020-11-2600:00:00
lists.opensuse.org
25

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

An update that fixes 12 vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

  • Firefox Extended Support Release 78.5.0 ESR (bsc#1178824)
    • CVE-2020-26951: Parsing mismatches could confuse and bypass security
      sanitizer for chrome privileged code
    • CVE-2020-16012: Variable time processing of cross-origin images during
      drawImage calls
    • CVE-2020-26953: Fullscreen could be enabled without displaying the
      security UI
    • CVE-2020-26956: XSS through paste (manual and clipboard API)
    • CVE-2020-26958: Requests intercepted through ServiceWorkers lacked
      MIME type restrictions
    • CVE-2020-26959: Use-after-free in WebRequestService
    • CVE-2020-26960: Potential use-after-free in uses of nsTArray
    • CVE-2020-15999: Heap buffer overflow in freetype
    • CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses
    • CVE-2020-26965: Software keyboards may have remembered typed passwords
    • CVE-2020-26966: Single-word search queries were also broadcast to
      local network
    • CVE-2020-26968: Memory safety bugs fixed in Firefox 83 and Firefox ESR
      78.5

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-2020=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C