[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

openSUSE-SU-2013:0323-1 -- Suse Mozilla

ID: oval:org.secpod.oval:def:400488Date: (C)2013-03-22   (M)2023-12-07
Class: PATCHFamily: unix




MozillaFirefox was updated to Firefox 19.0 MozillaThunderbird was updated to Thunderbird 17.0.3 seamonkey was updated to SeaMonkey 2.16 xulrunner was updated to 17.0.3esr chmsee was updated to version 2.0. Changes in MozillaFirefox 19.0: * MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous memory safety hazards * MFSA 2013-22/CVE-2013-0772 Out-of-bounds read in image rendering * MFSA 2013-23/CVE-2013-0765 Wrapped WebIDL objects can be wrapped again * MFSA 2013-24/CVE-2013-0773 Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/ CVE-2013-0778/CVE-2013-0779/CVE-2013-0781 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer - removed obsolete patches * mozilla-webrtc.patch * mozilla-gstreamer-803287.patch - added patch to fix session restore window order - update to Firefox 18.0.2 * blocklist and CTP updates * fixes in JS engine - update to Firefox 18.0.1 * blocklist updates * backed out bmo#677092 * fixed problems involving HTTP proxy transactions - Fix WebRTC to build on powerpc Changes in MozillaThunderbird: - update to Thunderbird 17.0.3 * MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety hazards * MFSA 2013-24/CVE-2013-0773 Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer - update Enigmail to 1.5.1 * The release fixes the regressions found in the past few weeks Changes in seamonkey: - update to SeaMonkey 2.16 * MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous memory safety hazards * MFSA 2013-22/CVE-2013-0772 Out-of-bounds read in image rendering * MFSA 2013-23/CVE-2013-0765 Wrapped WebIDL objects can be wrapped again * MFSA 2013-24/CVE-2013-0773 Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/ CVE-2013-0778/CVE-2013-0779/CVE-2013-0781 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer - removed obsolete patches * mozilla-webrtc.patch * mozilla-gstreamer-803287.patch - update to SeaMonkey 2.15.2 * Applications could not be removed from the "Application details" dialog under Preferences, Helper Applications . * View / Message Body As could show menu items out of context - update to SeaMonkey 2.15.1 * backed out bmo#677092 * fixed problems involving HTTP proxy transactions - backed out restartless language packs as it broke multi-locale setup Changes in xulrunner: - update to 17.0.3esr * MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety hazards * MFSA 2013-24/CVE-2013-0773 Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer

Platform:
openSUSE 12.2
openSUSE 12.1
Product:
Mozilla
Reference:
openSUSE-SU-2013:0323-1
CVE-2013-0765
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE    13
CVE-2013-0772
CVE-2013-0783
CVE-2013-0773
CVE-2013-0774
...
CPE    2
cpe:/o:opensuse:opensuse:12.2
cpe:/o:opensuse:opensuse:12.1

© SecPod Technologies