Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882187
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for firefox CESA-2015:0988 centos7
Zusammenfassung:Check the version of firefox
Beschreibung:Summary:
Check the version of firefox

Vulnerability Insight:
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2015-2708, CVE-2015-0797, CVE-2015-2710, CVE-2015-2713)

A heap-based buffer overflow flaw was found in the way Firefox processed
compressed XML data. An attacker could create specially crafted compressed
XML content that, when processed by Firefox, could cause it to crash or
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2015-2716)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve
Fink, Aki Helin, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the
original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.0 ESR, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

Affected Software/OS:
firefox on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0797
Debian Security Information: DSA-3225 (Google Search)
http://www.debian.org/security/2015/dsa-3225
Debian Security Information: DSA-3260 (Google Search)
http://www.debian.org/security/2015/dsa-3260
Debian Security Information: DSA-3264 (Google Search)
http://www.debian.org/security/2015/dsa-3264
https://security.gentoo.org/glsa/201512-07
https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html
RedHat Security Advisories: RHSA-2015:0988
http://rhn.redhat.com/errata/RHSA-2015-0988.html
RedHat Security Advisories: RHSA-2015:1012
http://rhn.redhat.com/errata/RHSA-2015-1012.html
SuSE Security Announcement: SUSE-SU-2015:0921 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:0960 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
SuSE Security Announcement: SUSE-SU-2015:0978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2708
BugTraq ID: 74615
http://www.securityfocus.com/bid/74615
https://security.gentoo.org/glsa/201605-06
SuSE Security Announcement: openSUSE-SU-2015:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:0934 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2602-1
http://www.ubuntu.com/usn/USN-2603-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2710
BugTraq ID: 74611
http://www.securityfocus.com/bid/74611
Common Vulnerability Exposure (CVE) ID: CVE-2015-2713
Common Vulnerability Exposure (CVE) ID: CVE-2015-2716
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.