[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2020:14421-1 -- SLES MozillaFirefox

ID: oval:org.secpod.oval:def:89000366Date: (C)2021-02-24   (M)2023-12-20
Class: PATCHFamily: unix




This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues: Security issues fixed: - CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing . - CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster . - CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags on ARM64 . - CVE-2020-12418: Information disclosure due to manipulated URL object . - CVE-2020-12419: Use-after-free in nsGlobalWindowInner . - CVE-2020-12420: Use-After-Free when trying to connect to a STUN server . - CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack . - CVE-2020-12421: Add-On updates did not respect the same certificate trust rules as software updates . - CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer . - CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library . - CVE-2020-12424: WebRTC permission prompt could have been bypassed by a compromised content process . - CVE-2020-12425: Out of bound read in Date.parse . - CVE-2020-12426: Memory safety bugs fixed in Firefox 78 . - FIPS: MozillaFirefox: allow /proc/sys/crypto/fips_enabled . Non-security issues fixed: - Fixed interaction with freetype6 .

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
MozillaFirefox
Reference:
SUSE-SU-2020:14421-1
CVE-2020-12402
CVE-2020-12415
CVE-2020-12416
CVE-2020-12417
CVE-2020-12418
CVE-2020-12419
CVE-2020-12420
CVE-2020-12421
CVE-2020-12422
CVE-2020-12423
CVE-2020-12424
CVE-2020-12425
CVE-2020-12426
CVE    13
CVE-2020-12417
CVE-2020-12419
CVE-2020-12418
CVE-2020-12420
...

© SecPod Technologies