Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851395
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for MozillaFirefox, mozilla-nss (openSUSE-SU-2016:2368-1)
Zusammenfassung:The remote host is missing an update for the 'MozillaFirefox, mozilla-nss'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'MozillaFirefox, mozilla-nss'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for MozillaFirefox and mozilla-nss fixes the following issues:

MozillaFirefox was updated to version 49.0 (boo#999701)

- New features

* Updated Firefox Login Manager to allow HTTPS pages to use saved HTTP
logins.

* Added features to Reader Mode that make it easier on the eyes and the
ears

* Improved video performance for users on systems that support SSE3
without hardware acceleration

* Added context menu controls to HTML5 audio and video that let users
loops files or play files at 1.25x speed

* Improvements in about:memory reports for tracking font memory usage

- Security related fixes

* MFSA 2016-85 CVE-2016-2827 (bmo#1289085) - Out-of-bounds read in
mozilla::net::IsValidReferrerPolicy CVE-2016-5270 (bmo#1291016) -
Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString
CVE-2016-5271 (bmo#1288946) - Out-of-bounds read in
PropertyProvider::GetSpacingInternal CVE-2016-5272 (bmo#1297934) - Bad
cast in nsImageGeometryMixin CVE-2016-5273 (bmo#1280387) - crash in
mozilla::a11y::HyperTextAccessible::GetChildOffset CVE-2016-5276
(bmo#1287721) - Heap-use-after-free in
mozilla::a11y::DocAccessible::ProcessInvalidationList CVE-2016-5274
(bmo#1282076) - use-after-free in nsFrameManager::CaptureFrameState
CVE-2016-5277 (bmo#1291665) - Heap-use-after-free in
nsRefreshDriver::Tick CVE-2016-5275 (bmo#1287316) -
global-buffer-overflow in
mozilla::gfx::FilterSupport::ComputeSourceNeededRegions CVE-2016-5278
(bmo#1294677) - Heap-buffer-overflow in nsBMPEncoder::AddImageFrame
CVE-2016-5279 (bmo#1249522) - Full local path of files is available to
web pages after drag and drop CVE-2016-5280 (bmo#1289970) -
Use-after-free in
mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap
CVE-2016-5281 (bmo#1284690) - use-after-free in DOMSVGLength
CVE-2016-5282 (bmo#932335) - Don't allow content to request favicons
from non-whitelisted schemes CVE-2016-5283 (bmo#928187) - iframe src
fragment timing attack can reveal cross-origin data CVE-2016-5284
(bmo#1303127) - Add-on update site certificate pin expiration
CVE-2016-5256 - Memory safety bugs fixed in Firefox 49 CVE-2016-5257 -
Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4

- requires NSS 3.25

- Mozilla Firefox 48.0.2:

* Mitigate a startup crash issue caused on Windows (bmo#1291738)

mozilla-nss was updated to NSS 3.25. New functionality:

* Implemented DHE key agreement for TLS 1.3

* Added support for ChaCha with TLS 1.3

* Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF

* In previous v ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
MozillaFirefox, mozilla-nss on openSUSE Leap 42.1, openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-2827
BugTraq ID: 93052
http://www.securityfocus.com/bid/93052
https://security.gentoo.org/glsa/201701-15
http://www.securitytracker.com/id/1036852
Common Vulnerability Exposure (CVE) ID: CVE-2016-5256
Common Vulnerability Exposure (CVE) ID: CVE-2016-5257
BugTraq ID: 93049
http://www.securityfocus.com/bid/93049
Debian Security Information: DSA-3674 (Google Search)
http://www.debian.org/security/2016/dsa-3674
Debian Security Information: DSA-3690 (Google Search)
http://www.debian.org/security/2016/dsa-3690
RedHat Security Advisories: RHSA-2016:1912
http://rhn.redhat.com/errata/RHSA-2016-1912.html
RedHat Security Advisories: RHSA-2016:1985
http://rhn.redhat.com/errata/RHSA-2016-1985.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5270
Common Vulnerability Exposure (CVE) ID: CVE-2016-5271
Common Vulnerability Exposure (CVE) ID: CVE-2016-5272
Common Vulnerability Exposure (CVE) ID: CVE-2016-5273
Common Vulnerability Exposure (CVE) ID: CVE-2016-5274
Common Vulnerability Exposure (CVE) ID: CVE-2016-5275
Common Vulnerability Exposure (CVE) ID: CVE-2016-5276
Common Vulnerability Exposure (CVE) ID: CVE-2016-5277
Common Vulnerability Exposure (CVE) ID: CVE-2016-5278
Common Vulnerability Exposure (CVE) ID: CVE-2016-5279
Common Vulnerability Exposure (CVE) ID: CVE-2016-5280
Common Vulnerability Exposure (CVE) ID: CVE-2016-5281
http://www.geeknik.net/7gr1u98b9
Common Vulnerability Exposure (CVE) ID: CVE-2016-5282
Common Vulnerability Exposure (CVE) ID: CVE-2016-5283
Common Vulnerability Exposure (CVE) ID: CVE-2016-5284
https://hackernoon.com/tor-browser-exposed-anti-privacy-implantation-at-mass-scale-bd68e9eb1e95
http://seclists.org/dailydave/2016/q3/51
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.