Lucene search

K
suseSuseSUSE-SU-2015:0446-1
HistoryMar 07, 2015 - 12:04 a.m.

Security update for Mozilla Firefox (important)

2015-03-0700:04:56
lists.opensuse.org
20

0.066 Low

EPSS

Percentile

93.0%

MozillaFirefox has been updated to version 31.5.0 ESR to fix five security
issues.

These security issues have been fixed:

   * CVE-2015-0836: Multiple unspecified vulnerabilities in the browser
     engine in Mozilla Firefox before 31.5 allowed remote attackers to
     cause a denial of service (memory corruption and application crash)
     or possibly execute arbitrary code via unknown vectors (bnc#917597).
   * CVE-2015-0827: Heap-based buffer overflow in the
     mozilla::gfx::CopyRect function in Mozilla Firefox before 31.5
     allowed remote attackers to obtain sensitive information from
     uninitialized process memory via a malformed SVG graphic
     (bnc#917597).
   * CVE-2015-0835: Multiple unspecified vulnerabilities in the browser
     engine in Mozilla Firefox before 36.0 allowed remote attackers to
     cause a denial of service (memory corruption and application crash)
     or possibly execute arbitrary code via unknown vectors (bnc#917597).
   * CVE-2015-0831: Use-after-free vulnerability in the
     mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in
     Mozilla Firefox before 31.5 allowed remote attackers to execute
     arbitrary code or cause a denial of service (heap memory corruption)
     via crafted content that is improperly handled during IndexedDB
     index creation (bnc#917597).
   * CVE-2015-0822: The Form Autocompletion feature in Mozilla Firefox
     before 31.5 allowed remote attackers to read arbitrary files via
     crafted JavaScript code (bnc#917597).

These non-security issues have been fixed:

   * Reverted desktop file name back to MozillaFirefox.desktop
     (bnc#916196, bnc#917100)
   * Obsolete subpackages of firefox-gcc47 from SLE11-SP1/2, that caused
     problems when upgrading to SLE11-SP3 (bnc#917300)

Security Issues:

   * CVE-2015-0822
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822</a>&gt;
   * CVE-2015-0827
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827</a>&gt;
   * CVE-2015-0831
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831</a>&gt;
   * CVE-2015-0836
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836</a>&gt;