Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.850984
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory for MozillaFirefox (SUSE-SU-2014:0824-3)
Summary:The remote host is missing an update for the 'MozillaFirefox'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'MozillaFirefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
MozillaFirefox was updated to version 24.6.0 to fix six security issues:

* Miscellaneous memory safety hazards. (CVE-2014-1533, CVE-2014-1534)

* Use-after-free and out of bounds issues found using Address
Sanitizer. (CVE-2014-1536, CVE-2014-1537, CVE-2014-1538)

* Use-after-free with SMIL Animation Controller. (CVE-2014-1541)

mozilla-nspr was updated to version 4.10.6 to fix one security issue:

* Out of bounds write in NSPR. (CVE-2014-1545)

Affected Software/OS:
MozillaFirefox on SUSE Linux Enterprise Server 11 SP2 LTSS

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-1533
BugTraq ID: 67965
http://www.securityfocus.com/bid/67965
Debian Security Information: DSA-2955 (Google Search)
http://www.debian.org/security/2014/dsa-2955
Debian Security Information: DSA-2960 (Google Search)
http://www.debian.org/security/2014/dsa-2960
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2014:0741
http://rhn.redhat.com/errata/RHSA-2014-0741.html
RedHat Security Advisories: RHSA-2014:0742
http://rhn.redhat.com/errata/RHSA-2014-0742.html
http://www.securitytracker.com/id/1030386
http://www.securitytracker.com/id/1030388
http://secunia.com/advisories/58984
http://secunia.com/advisories/59052
http://secunia.com/advisories/59149
http://secunia.com/advisories/59150
http://secunia.com/advisories/59165
http://secunia.com/advisories/59169
http://secunia.com/advisories/59170
http://secunia.com/advisories/59171
http://secunia.com/advisories/59229
http://secunia.com/advisories/59275
http://secunia.com/advisories/59328
http://secunia.com/advisories/59377
http://secunia.com/advisories/59387
http://secunia.com/advisories/59425
http://secunia.com/advisories/59486
http://secunia.com/advisories/59866
SuSE Security Announcement: SUSE-SU-2014:0824 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:0797 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html
SuSE Security Announcement: openSUSE-SU-2014:0819 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
SuSE Security Announcement: openSUSE-SU-2014:0855 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
SuSE Security Announcement: openSUSE-SU-2014:0858 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
http://www.ubuntu.com/usn/USN-2243-1
http://www.ubuntu.com/usn/USN-2250-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1534
BugTraq ID: 67964
http://www.securityfocus.com/bid/67964
Common Vulnerability Exposure (CVE) ID: CVE-2014-1536
BugTraq ID: 67966
http://www.securityfocus.com/bid/67966
Common Vulnerability Exposure (CVE) ID: CVE-2014-1537
BugTraq ID: 67971
http://www.securityfocus.com/bid/67971
Common Vulnerability Exposure (CVE) ID: CVE-2014-1538
BugTraq ID: 67976
http://www.securityfocus.com/bid/67976
Common Vulnerability Exposure (CVE) ID: CVE-2014-1541
BugTraq ID: 67979
http://www.securityfocus.com/bid/67979
Common Vulnerability Exposure (CVE) ID: CVE-2014-1545
BugTraq ID: 67975
http://www.securityfocus.com/bid/67975
Debian Security Information: DSA-2962 (Google Search)
http://www.debian.org/security/2014/dsa-2962
http://www.securitytracker.com/id/1030404
http://secunia.com/advisories/59318
http://secunia.com/advisories/59614
http://www.ubuntu.com/usn/USN-2265-1
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.