[SUSE-SU-2018:3749-3] Security update for MozillaFirefox

Severity Important
CVEs 7

Security update for MozillaFirefox

This update for MozillaFirefox fixes the following issues:

Security issues fixed:

  • Update to Mozilla Firefox 60.3.0esr: MFSA 2018-27 (bsc#1112852)
  • CVE-2018-12392: Crash with nested event loops.
  • CVE-2018-12393: Integer overflow during Unicode conversion while loading JavaScript.
  • CVE-2018-12395: WebExtension bypass of domain restrictions through header rewriting.
  • CVE-2018-12396: WebExtension content scripts can execute in disallowed contexts.
  • CVE-2018-12397: WebExtension local file access vulnerability.
  • CVE-2018-12389: Memory safety bugs fixed in Firefox ESR 60.3.
  • CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3.
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...