[SUSE-SU-2019:3337-1] Security update for MozillaFirefox

Severity Important
CVEs 8

Security update for MozillaFirefox

This update for MozillaFirefox fixes the following issues:

Mozilla Firefox was updated to 68.3esr (MFSA 2019-37 bsc#1158328)

Security issues fixed:

  • CVE-2019-17008: Fixed a use-after-free in worker destruction (bmo#1546331)
  • CVE-2019-13722: Fixed a stack corruption due to incorrect number of arguments in WebRTC code (bmo#1580156)
  • CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with a block cipher (bmo#1586176)
  • CVE-2019-17009: Fixed an issue where updater temporary files accessible to unprivileged processes (bmo#1510494)
  • CVE-2019-17010: Fixed a use-after-free when performing device orientation checks (bmo#1581084)
  • CVE-2019-17005: Fixed a buffer overflow in plain text serializer (bmo#1584170)
  • CVE-2019-17011: Fixed a use-after-free when retrieving a document in antitracking (bmo#1591334)
  • CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957, bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...