Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.852762
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for MozillaFirefox, MozillaFirefox-branding-SLE (openSUSE-SU-2019:2459-1)
Resumen:The remote host is missing an update for the 'MozillaFirefox, '; package(s) announced via the openSUSE-SU-2019:2459-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'MozillaFirefox, '
package(s) announced via the openSUSE-SU-2019:2459-1 advisory.

Vulnerability Insight:
This update for MozillaFirefox, MozillaFirefox-branding-SLE fixes the
following issues:

Changes in MozillaFirefox:

Security issues fixed:

- CVE-2019-15903: Fixed a heap overflow in the expat library
(bsc#1149429).

- CVE-2019-11757: Fixed a use-after-free when creating index updates in
IndexedDB (bsc#1154738).

- CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total
Security (bsc#1154738).

- CVE-2019-11759: Fixed a stack buffer overflow in HKDF output
(bsc#1154738).

- CVE-2019-11760: Fixed a stack buffer overflow in WebRTC networking
(bsc#1154738).

- CVE-2019-11761: Fixed an unintended access to a privileged JSONView
object (bsc#1154738).

- CVE-2019-11762: Fixed a same-origin-property violation (bsc#1154738).

- CVE-2019-11763: Fixed an XSS bypass (bsc#1154738).

- CVE-2019-11764: Fixed several memory safety bugs (bsc#1154738).

Non-security issues fixed:

- Added Provides-line for translations-common (bsc#1153423) .

- Moved some settings from branding-package here (bsc#1153869).

- Disabled DoH by default.

Changes in MozillaFirefox-branding-SLE:

- Moved extensions preferences to core package (bsc#1153869).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2459=1

Affected Software/OS:
'MozillaFirefox, ' package(s) on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-11757
Common Vulnerability Exposure (CVE) ID: CVE-2019-11758
Common Vulnerability Exposure (CVE) ID: CVE-2019-11759
Common Vulnerability Exposure (CVE) ID: CVE-2019-11760
Common Vulnerability Exposure (CVE) ID: CVE-2019-11761
Common Vulnerability Exposure (CVE) ID: CVE-2019-11762
Common Vulnerability Exposure (CVE) ID: CVE-2019-11763
Common Vulnerability Exposure (CVE) ID: CVE-2019-11764
Common Vulnerability Exposure (CVE) ID: CVE-2019-15903
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.