Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703406
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3406-1 (nspr - security update)
Zusammenfassung:It was discovered that incorrect;memory allocation in the NetScape Portable Runtime library might result in;denial of service or the execution of arbitrary code.
Beschreibung:Summary:
It was discovered that incorrect
memory allocation in the NetScape Portable Runtime library might result in
denial of service or the execution of arbitrary code.

Affected Software/OS:
nspr on Debian Linux

Solution:
For the oldstable distribution (wheezy),
this problem has been fixed in version 2:4.9.2-1+deb7u3.

For the stable distribution (jessie), this problem has been fixed in
version 2:4.10.7-1+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 2:4.10.10-1.

For the unstable distribution (sid), this problem has been fixed in
version 2:4.10.10-1.

We recommend that you upgrade your nspr packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-7183
BugTraq ID: 77415
http://www.securityfocus.com/bid/77415
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3393 (Google Search)
http://www.debian.org/security/2015/dsa-3393
Debian Security Information: DSA-3406 (Google Search)
http://www.debian.org/security/2015/dsa-3406
https://security.gentoo.org/glsa/201512-10
https://security.gentoo.org/glsa/201605-06
http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
RedHat Security Advisories: RHSA-2015:1980
http://rhn.redhat.com/errata/RHSA-2015-1980.html
RedHat Security Advisories: RHSA-2015:1981
http://rhn.redhat.com/errata/RHSA-2015-1981.html
http://www.securitytracker.com/id/1034069
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753
SuSE Security Announcement: SUSE-SU-2015:1926 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
SuSE Security Announcement: SUSE-SU-2015:1978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1981 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1942 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:2229 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
SuSE Security Announcement: openSUSE-SU-2015:2245 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2790-1
http://www.ubuntu.com/usn/USN-2819-1
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.