[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:1691-1 -- Suse MozillaFirefox

ID: oval:org.secpod.oval:def:400815Date: (C)2016-11-22   (M)2024-01-29
Class: PATCHFamily: unix




MozillaFirefox, MozillaFirefox-branding-SLE, mozilla-nss and mozilla-nspr were updated to fix nine security issues. MozillaFirefox was updated to version 45.2.0 ESR. mozilla-nss was updated to version 3.21.1. These security issues were fixed: - CVE-2016-2834: Memory safety bugs in NSS . - CVE-2016-2824: Out-of-bounds write with WebGL shader . - CVE-2016-2822: Addressbar spoofing though the SELECT element . - CVE-2016-2821: Use-after-free deleting tables from a contenteditable document . - CVE-2016-2819: Buffer overflow parsing HTML5 fragments . - CVE-2016-2828: Use-after-free when textures are used in WebGL operations after recycle pool destruction . - CVE-2016-2831: Entering fullscreen and persistent pointerlock without user permission . - CVE-2016-2815, CVE-2016-2818: Miscellaneous memory safety hazards These non-security issues were fixed: - bsc#982366: Unknown SSL protocol error in connections - Fix crashes on aarch64 * Determine page size at runtime * Allow aarch64 to work in safe mode - Fix crashes on mainframes All extensions must now be signed by addons.mozilla.org. Please read README.SUSE for more details.

Platform:
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Server 12
Product:
MozillaFirefox
MozillaFirefox-branding-SLE
mozilla-nspr
mozilla-nss
Reference:
SUSE-SU-2016:1691-1
CVE-2016-2815
CVE-2016-2818
CVE-2016-2819
CVE-2016-2821
CVE-2016-2822
CVE-2016-2824
CVE-2016-2828
CVE-2016-2831
CVE-2016-2834
CVE    9
CVE-2016-2821
CVE-2016-2822
CVE-2016-2834
CVE-2016-2824
...
CPE    8
cpe:/a:mozilla:MozillaFirefox-branding-SLE
cpe:/o:suse:suse_linux_enterprise_desktop:12:sp1
cpe:/a:mozilla:mozilla-nspr
cpe:/o:suse:suse_linux_enterprise_server:12:sp1
...

© SecPod Technologies