[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:14124-1 -- SLES MozillaFirefox

ID: oval:org.secpod.oval:def:89003285Date: (C)2021-02-27   (M)2024-04-17
Class: PATCHFamily: unix




This update for MozillaFirefox to version ESR 60.8 fixes the following issues: Security issues fixed: - CVE-2019-9811: Sandbox escape via installation of malicious language pack . - CVE-2019-11711: Script injection within domain through inner window reuse . - CVE-2019-11712: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects . - CVE-2019-11713: Use-after-free with HTTP/2 cached stream . - CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a segmentation fault . - CVE-2019-11715: HTML parsing error can contribute to content XSS . - CVE-2019-11717: Caret character improperly escaped in origins . - CVE-2019-11719: Out-of-bounds read when importing curve25519 private key . - CVE-2019-11730: Same-origin policy treats all files in a directory as having the same-origin . - CVE-2019-11709: Multiple Memory safety bugs fixed . - CVE-2019-11708: Fix sandbox escape using Prompt:Open . - CVE-2019-11707: Fixed a type confusion vulnerability in Arrary.pop Non-security issues fixed: - Fix broken language plugins

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
MozillaFirefox
Reference:
SUSE-SU-2019:14124-1
CVE-2019-11707
CVE-2019-11708
CVE-2019-11709
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11715
CVE-2019-11717
CVE-2019-11719
CVE-2019-11729
CVE-2019-11730
CVE-2019-9811
CVE    12
CVE-2019-11707
CVE-2019-11708
CVE-2019-11711
CVE-2019-11730
...
CPE    2
cpe:/o:suse:suse_linux_enterprise_server:11:sp4
cpe:/a:mozilla:MozillaFirefox

© SecPod Technologies