[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:2872-1 -- SLES MozillaFirefox

ID: oval:org.secpod.oval:def:89003323Date: (C)2021-02-27   (M)2024-05-08
Class: PATCHFamily: unix




This update for MozillaFirefox to 68.2.0 ESR fixes the following issues: Mozilla Firefox was updated to version 68.2.0 ESR . Security issues fixed: - CVE-2019-15903: Fixed a heap overflow in the expat library . - CVE-2019-11757: Fixed a use-after-free when creating index updates in IndexedDB . - CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total Security . - CVE-2019-11759: Fixed a stack buffer overflow in HKDF output . - CVE-2019-11760: Fixed a stack buffer overflow in WebRTC networking . - CVE-2019-11761: Fixed an unintended access to a privileged JSONView object . - CVE-2019-11762: Fixed a same-origin-property violation . - CVE-2019-11763: Fixed an XSS bypass . - CVE-2019-11764: Fixed several memory safety bugs . Non-security issues fixed: - Firefox 60.7 ESR changed the user interface language . - Wrong Firefox GUI Language . - Fixed an inadvertent crash report transmission without user opt-in . - Firefox hangs randomly when browsing and scrolling . - Firefox stops loading page until mouse is moved .

Platform:
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12 SP4
Product:
MozillaFirefox
Reference:
SUSE-SU-2019:2872-1
CVE-2016-2830
CVE-2016-5289
CVE-2016-5292
CVE-2016-9063
CVE-2016-9067
CVE-2016-9068
CVE-2016-9069
CVE-2016-9071
CVE-2016-9073
CVE-2016-9075
CVE-2016-9076
CVE-2016-9077
CVE-2017-7789
CVE-2018-5150
CVE-2018-5151
CVE-2018-5152
CVE-2018-5153
CVE-2018-5154
CVE-2018-5155
CVE-2018-5157
CVE-2018-5158
CVE-2018-5159
CVE-2018-5160
CVE-2018-5163
CVE-2018-5164
CVE-2018-5165
CVE-2018-5166
CVE-2018-5167
CVE-2018-5168
CVE-2018-5169
CVE-2018-5172
CVE-2018-5173
CVE-2018-5174
CVE-2018-5175
CVE-2018-5176
CVE-2018-5177
CVE-2018-5178
CVE-2018-5179
CVE-2018-5180
CVE-2018-5181
CVE-2018-5182
CVE-2018-5183
CVE-2019-11757
CVE-2019-11758
CVE-2019-11759
CVE-2019-11760
CVE-2019-11761
CVE-2019-11762
CVE-2019-11763
CVE-2019-11764
CVE-2019-15903
CVE    51
CVE-2016-9067
CVE-2018-5159
CVE-2018-5158
CVE-2016-9063
...
CPE    5
cpe:/o:suse:suse_linux_enterprise_server:12:sp3
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
cpe:/o:suse:suse_linux_enterprise_server:12:sp2
cpe:/o:suse:suse_linux_enterprise_server:12:sp5
...

© SecPod Technologies