Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851540
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for Mozilla (openSUSE-SU-2017:1099-1)
Zusammenfassung:The remote host is missing an update for the 'Mozilla'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Mozilla'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox was updated to Firefox 52.1.0esr.

The following vulnerabilities were fixed (bsc#1035082):

- CVE-2017-5443: Out-of-bounds write during BinHex decoding

- CVE-2017-5429: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9,
and Firefox ESR 52.1

- CVE-2017-5464: Memory corruption with accessibility and DOM manipulation

- CVE-2017-5465: Out-of-bounds read in ConvolvePixel

- CVE-2017-5466: Origin confusion when reloading isolated data:text/html
URL

- CVE-2017-5467: Memory corruption when drawing Skia content

- CVE-2017-5460: Use-after-free in frame selection

- CVE-2017-5461: Out-of-bounds write in Base64 encoding in NSS

- CVE-2017-5448: Out-of-bounds write in ClearKeyDecryptor

- CVE-2017-5449: Crash during bidirectional unicode manipulation with
animation

- CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA frames are sent with
incorrect data

- CVE-2017-5447: Out-of-bounds read during glyph processing

- CVE-2017-5444: Buffer overflow while parsing
application/http-index-format content

The package is now following the ESR 52 branch:

- Enable plugin support by default

- service workers are disabled by default

- push notifications are disabled by default

- WebAssembly (wasm) is disabled

- Less use of multiprocess architecture Electrolysis (e10s)

Affected Software/OS:
Mozilla on openSUSE Leap 42.2, openSUSE Leap 42.1

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-5429
BugTraq ID: 97940
http://www.securityfocus.com/bid/97940
Debian Security Information: DSA-3831 (Google Search)
https://www.debian.org/security/2017/dsa-3831
RedHat Security Advisories: RHSA-2017:1104
https://access.redhat.com/errata/RHSA-2017:1104
RedHat Security Advisories: RHSA-2017:1106
https://access.redhat.com/errata/RHSA-2017:1106
RedHat Security Advisories: RHSA-2017:1201
https://access.redhat.com/errata/RHSA-2017:1201
http://www.securitytracker.com/id/1038320
Common Vulnerability Exposure (CVE) ID: CVE-2017-5443
Common Vulnerability Exposure (CVE) ID: CVE-2017-5444
Common Vulnerability Exposure (CVE) ID: CVE-2017-5446
Common Vulnerability Exposure (CVE) ID: CVE-2017-5447
https://www.exploit-db.com/exploits/42071/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5448
Common Vulnerability Exposure (CVE) ID: CVE-2017-5449
Common Vulnerability Exposure (CVE) ID: CVE-2017-5460
Common Vulnerability Exposure (CVE) ID: CVE-2017-5461
BugTraq ID: 98050
http://www.securityfocus.com/bid/98050
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1344380
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.28.4_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.29.5_release_notes
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.30.1_release_notes
https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/#CVE-2017-5461
https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461
http://www.debian.org/security/2017/dsa-3831
Debian Security Information: DSA-3872 (Google Search)
http://www.debian.org/security/2017/dsa-3872
https://security.gentoo.org/glsa/201705-04
https://www.oracle.com//security-alerts/cpujul2021.html
RedHat Security Advisories: RHSA-2017:1100
https://access.redhat.com/errata/RHSA-2017:1100
RedHat Security Advisories: RHSA-2017:1101
https://access.redhat.com/errata/RHSA-2017:1101
RedHat Security Advisories: RHSA-2017:1102
https://access.redhat.com/errata/RHSA-2017:1102
RedHat Security Advisories: RHSA-2017:1103
https://access.redhat.com/errata/RHSA-2017:1103
Common Vulnerability Exposure (CVE) ID: CVE-2017-5464
Common Vulnerability Exposure (CVE) ID: CVE-2017-5465
https://www.exploit-db.com/exploits/42072/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5466
Common Vulnerability Exposure (CVE) ID: CVE-2017-5467
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.