Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.852180
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for Mozilla (openSUSE-SU-2018:4112-1)
Resumen:The remote host is missing an update for the 'Mozilla'; package(s) announced via the openSUSE-SU-2018:4112-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'Mozilla'
package(s) announced via the openSUSE-SU-2018:4112-1 advisory.

Vulnerability Insight:
This update to Mozilla Firefox 60.4.0 ESR fixes security issues and bugs.

Security issues fixed as part of the MFSA 2018-30 advisory (boo#1119105):

- CVE-2018-17466: Buffer overflow and out-of-bounds read in ANGLE library
with TextureStorage11

- CVE-2018-18492: Use-after-free with select element

- CVE-2018-18493: Buffer overflow in accelerated 2D canvas with Skia

- CVE-2018-18494: Same-origin policy violation using location attribute
and performance.getEntries to steal cross-origin URLs

- CVE-2018-18498: Integer overflow when calculating buffer sizes for images

- CVE-2018-12405: Memory safety bugs fixed in Firefox 64 and Firefox ESR
60.4

The following changes are included:

- now requires NSS = 3.36.6

- Updated list of currency codes to include Unidad Previsional (UYW)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1544=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1544=1

Affected Software/OS:
Mozilla on openSUSE Leap 42.3, openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-12405
Common Vulnerability Exposure (CVE) ID: CVE-2018-17466
Common Vulnerability Exposure (CVE) ID: CVE-2018-18492
Common Vulnerability Exposure (CVE) ID: CVE-2018-18493
Common Vulnerability Exposure (CVE) ID: CVE-2018-18494
Common Vulnerability Exposure (CVE) ID: CVE-2018-18498
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.