You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa MozillaFirefox

Sigurnosni nedostaci programskog paketa MozillaFirefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1555-1
Rating: important
References: #1167976 #1173986 #1174420 #1176756
Cross-References: CVE-2020-15673 CVE-2020-15676 CVE-2020-15677
CVE-2020-15678
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

-Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43)
– CVE-2020-15677: Download origin spoofing via redirect
– CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data
into a contenteditable element
– CVE-2020-15678: When recursing through layers while scrolling, an
iterator may have become invalid, resulting in a potential
use-after-free scenario
– CVE-2020-15673: Fixed memory safety bugs
– Enhance fix for wayland-detection (bsc#1174420)
– Attempt to fix langpack-parallelization by introducing separate
obj-dirs for each lang (bsc#1173986, bsc#1167976)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-1555=1

Package List:

– openSUSE Leap 15.1 (x86_64):

MozillaFirefox-78.3.0-lp151.2.69.1
MozillaFirefox-branding-upstream-78.3.0-lp151.2.69.1
MozillaFirefox-buildsymbols-78.3.0-lp151.2.69.1
MozillaFirefox-debuginfo-78.3.0-lp151.2.69.1
MozillaFirefox-debugsource-78.3.0-lp151.2.69.1
MozillaFirefox-devel-78.3.0-lp151.2.69.1
MozillaFirefox-translations-common-78.3.0-lp151.2.69.1
MozillaFirefox-translations-other-78.3.0-lp151.2.69.1

References:

https://www.suse.com/security/cve/CVE-2020-15673.html
https://www.suse.com/security/cve/CVE-2020-15676.html
https://www.suse.com/security/cve/CVE-2020-15677.html
https://www.suse.com/security/cve/CVE-2020-15678.html
https://bugzilla.suse.com/1167976
https://bugzilla.suse.com/1173986
https://bugzilla.suse.com/1174420
https://bugzilla.suse.com/1176756


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1574-1
Rating: important
References: #1167976 #1173986 #1174420 #1176756
Cross-References: CVE-2020-15673 CVE-2020-15676 CVE-2020-15677
CVE-2020-15678
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for MozillaFirefox fixes the following issues:

-Firefox was updated to 78.3.0 ESR (bsc#1176756, MFSA 2020-43)
– CVE-2020-15677: Download origin spoofing via redirect
– CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data
into a contenteditable element
– CVE-2020-15678: When recursing through layers while scrolling, an
iterator may have become invalid, resulting in a potential
use-after-free scenario
– CVE-2020-15673: Fixed memory safety bugs
– Enhance fix for wayland-detection (bsc#1174420)
– Attempt to fix langpack-parallelization by introducing separate
obj-dirs for each lang (bsc#1173986, bsc#1167976)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1574=1

Package List:

– openSUSE Leap 15.2 (x86_64):

MozillaFirefox-78.3.0-lp152.2.21.1
MozillaFirefox-branding-upstream-78.3.0-lp152.2.21.1
MozillaFirefox-buildsymbols-78.3.0-lp152.2.21.1
MozillaFirefox-debuginfo-78.3.0-lp152.2.21.1
MozillaFirefox-debugsource-78.3.0-lp152.2.21.1
MozillaFirefox-devel-78.3.0-lp152.2.21.1
MozillaFirefox-translations-common-78.3.0-lp152.2.21.1
MozillaFirefox-translations-other-78.3.0-lp152.2.21.1

References:

https://www.suse.com/security/cve/CVE-2020-15673.html
https://www.suse.com/security/cve/CVE-2020-15676.html
https://www.suse.com/security/cve/CVE-2020-15677.html
https://www.suse.com/security/cve/CVE-2020-15678.html
https://bugzilla.suse.com/1167976
https://bugzilla.suse.com/1173986
https://bugzilla.suse.com/1174420
https://bugzilla.suse.com/1176756


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorToni Vugdelija
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa samba

Otkriven je sigurnosni nedostatak u programskom paketu samba za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close