Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851109
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory for MozillaFirefox (SUSE-SU-2014:1112-2)
Summary:The remote host is missing an update for the 'MozillaFirefox'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'MozillaFirefox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Mozilla Firefox was updated to the 24.8.0ESR release, fixing security
issues and bugs.

Only some of the published security advisories affect the Mozilla Firefox
24ESR codestream:

* MFSA 2014-72 / CVE-2014-1567: Security researcher regenrecht
reported, via TippingPoint's Zero Day Initiative, a use-after-free
during text layout when interacting with the setting of text
direction. This results in a use-after-free which can lead to
arbitrary code execution.

* MFSA 2014-67: Mozilla developers and community identified and fixed
several memory safety bugs in the browser engine used in Firefox and
other Mozilla-based products. Some of these bugs showed evidence of
memory corruption under certain circumstances, and we presume that with
enough effort at least some of these could be exploited to run arbitrary
code.

* Jan de Mooij reported a memory safety problem that affects Firefox
ESR 24.7, ESR 31 and Firefox 31. (CVE-2014-1562)

Security Issues:

* CVE-2014-1562

* CVE-2014-1567

Affected Software/OS:
MozillaFirefox on SUSE Linux Enterprise Server 11 SP1 LTSS

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-1567
BugTraq ID: 69520
http://www.securityfocus.com/bid/69520
Debian Security Information: DSA-3018 (Google Search)
http://www.debian.org/security/2014/dsa-3018
Debian Security Information: DSA-3028 (Google Search)
http://www.debian.org/security/2014/dsa-3028
https://security.gentoo.org/glsa/201504-01
http://www.securitytracker.com/id/1030793
http://www.securitytracker.com/id/1030794
http://secunia.com/advisories/60148
http://secunia.com/advisories/60186
http://secunia.com/advisories/61114
http://secunia.com/advisories/61390
SuSE Security Announcement: SUSE-SU-2014:1107 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00005.html
SuSE Security Announcement: SUSE-SU-2014:1112 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2014:1120 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00012.html
SuSE Security Announcement: openSUSE-SU-2014:1098 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html
SuSE Security Announcement: openSUSE-SU-2014:1099 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html
SuSE Security Announcement: openSUSE-SU-2015:0138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1562
BugTraq ID: 69519
http://www.securityfocus.com/bid/69519
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.