[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:2545-1 -- SLES MozillaFirefox

ID: oval:org.secpod.oval:def:89050854Date: (C)2023-10-16   (M)2024-04-17
Class: PATCHFamily: unix




This update for MozillaFirefox to 68.1 fixes the following issues: Security issues fixed: - CVE-2019-9811: Fixed a sandbox escape via installation of malicious language pack. - CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. - CVE-2019-11710: Fixed several memory safety bugs. - CVE-2019-11714: Fixed a potentially exploitable crash in Necko. - CVE-2019-11716: Fixed a sandbox bypass. - CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream component. - CVE-2019-11720: Fixed a character encoding XSS vulnerability. - CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode latin "kra" character. - CVE-2019-11723: Fixed a cookie leakage during add-on fetching across private browsing boundaries. - CVE-2019-11724: Fixed an outdated permission, granting access to retired site input.mozilla.org. - CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets. - CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. - CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that allowed remote port scans. - CVE-2019-11733: Fixed an insufficient protection of stored passwords in "Saved Logins". - CVE-2019-11735: Fixed several memory safety bugs. - CVE-2019-11736: Fixed a file manipulation and privilege escalation in Mozilla Maintenance Service. - CVE-2019-11738: Fixed a content security policy bypass through hash-based sources in directives. - CVE-2019-11740: Fixed several memory safety bugs. - CVE-2019-11742: Fixed a same-origin policy violation involving SVG filters and canvas to steal cross-origin images. - CVE-2019-11743: Fixed a timing side-channel attack on cross-origin information, utilizing unload event attributes. - CVE-2019-11744: Fixed an XSS caused by breaking out of title and textarea elements using innerHTML. - CVE-2019-11746: Fixed a use-after-free while manipulating video. - CVE-2019-11752: Fixed a use-after-free while extracting a key value in IndexedDB. - CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance Service in custom Firefox installation location. Non-security issues fixed: - Latest update now also released for s390x. - Fixed a segmentation fault on s390vsl082. - Fixed a crash on SLES15 s390x. - Fixed a segmentation fault

Platform:
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
Product:
MozillaFirefox
Reference:
SUSE-SU-2019:2545-1
CVE-2019-11710
CVE-2019-11714
CVE-2019-11716
CVE-2019-11718
CVE-2019-11720
CVE-2019-11721
CVE-2019-11723
CVE-2019-11724
CVE-2019-11725
CVE-2019-11727
CVE-2019-11728
CVE-2019-11733
CVE-2019-11735
CVE-2019-11736
CVE-2019-11738
CVE-2019-11740
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11747
CVE-2019-11748
CVE-2019-11749
CVE-2019-11750
CVE-2019-11751
CVE-2019-11752
CVE-2019-11753
CVE-2019-9811
CVE-2019-9812
CVE    29
CVE-2019-11750
CVE-2019-11751
CVE-2019-11710
CVE-2019-11733
...
CPE    1
cpe:/a:mozilla:MozillaFirefox

© SecPod Technologies